Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2020/10/30 03:40:15 fuzzer started 2020/10/30 03:40:15 dialing manager at 10.128.0.105:40519 2020/10/30 03:40:15 syscalls: 3448 2020/10/30 03:40:15 code coverage: enabled 2020/10/30 03:40:15 comparison tracing: enabled 2020/10/30 03:40:15 extra coverage: enabled 2020/10/30 03:40:15 setuid sandbox: enabled 2020/10/30 03:40:15 namespace sandbox: enabled 2020/10/30 03:40:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/30 03:40:15 fault injection: enabled 2020/10/30 03:40:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/30 03:40:15 net packet injection: enabled 2020/10/30 03:40:15 net device setup: enabled 2020/10/30 03:40:15 concurrency sanitizer: enabled 2020/10/30 03:40:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/30 03:40:15 USB emulation: enabled 2020/10/30 03:40:15 hci packet injection: enabled 2020/10/30 03:40:15 wifi device emulation: enabled 2020/10/30 03:40:21 suppressing KCSAN reports in functions: '__mark_inode_dirty' 'file_remove_privs' 'alloc_pid' 'blk_mq_do_dispatch_sched' 'do_readlinkat' '__xa_clear_mark' 'ext4_mb_find_by_goal' 'generic_file_buffered_read' 'add_input_randomness' 'shmem_mknod' 'step_into' '__blkdev_put' '__send_signal' 'ext4_free_inodes_count' 'futex_wait_queue_me' '__delayacct_blkio_end' 'kauditd_thread' 'get_signal' 'dd_has_work' 'pcpu_alloc' 'expire_timers' 'tick_sched_timer' 'blk_mq_rq_ctx_init' '__ext4_update_other_inode_time' 'handle_irq_event' '__ext4_new_inode' 'ext4_free_inode' 'generic_write_end' '__io_cqring_fill_event' 'blk_mq_dispatch_rq_list' 'do_epoll_ctl' 'wbt_wait' 'lru_add_drain_all' 'do_sys_poll' '__add_to_page_cache_locked' '_prb_read_valid' 'snd_rawmidi_transmit' 'io_sq_thread' 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' 'wg_packet_send_staged_packets' 'xas_find_marked' 'ondemand_readahead' 'wbt_issue' 'n_tty_receive_buf_common' 'ext4_mark_iloc_dirty' 'ext4_mb_regular_allocator' 'filemap_map_pages' 'wbt_done' 'ext4_mb_good_group' 'audit_log_start' 'tick_nohz_next_event' 'find_get_pages_range_tag' 'do_nanosleep' 'snd_rawmidi_poll' 'do_signal_stop' '__find_get_block' '__mod_timer' 'do_select' 'exit_mm' 03:41:55 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:41:56 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8002, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 03:41:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000042c0)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004280)={&(0x7f0000002ec0)=ANY=[], 0x1384}}, 0x0) 03:41:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 03:41:56 executing program 4: add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="9b", 0x1, 0xfffffffffffffff8) 03:41:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) syzkaller login: [ 132.717889][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 132.782546][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 132.815425][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.822694][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.830589][ T8456] device bridge_slave_0 entered promiscuous mode [ 132.838400][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.845591][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.853218][ T8456] device bridge_slave_1 entered promiscuous mode [ 132.867674][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.878012][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.894282][ T8456] team0: Port device team_slave_0 added [ 132.901230][ T8456] team0: Port device team_slave_1 added [ 132.934513][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 132.957535][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.964494][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.991000][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.003960][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.011311][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.037498][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.090036][ T8456] device hsr_slave_0 entered promiscuous mode [ 133.114634][ T8456] device hsr_slave_1 entered promiscuous mode [ 133.140345][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 133.190654][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 133.245537][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.258849][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 133.302050][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.336883][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.343977][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.352105][ T8458] device bridge_slave_0 entered promiscuous mode [ 133.359173][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.370649][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 133.383043][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.396940][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.404548][ T8458] device bridge_slave_1 entered promiscuous mode [ 133.419331][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.440760][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.463880][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.476796][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 133.494094][ T8458] team0: Port device team_slave_0 added [ 133.513825][ T8458] team0: Port device team_slave_1 added [ 133.572567][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.579627][ T8456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.586874][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.593892][ T8456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.615176][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.622216][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.632693][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 133.648811][ T8460] device bridge_slave_0 entered promiscuous mode [ 133.658247][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.665510][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.691532][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.704181][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.712250][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.738874][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.753735][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 133.763520][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.770854][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.778712][ T8460] device bridge_slave_1 entered promiscuous mode [ 133.804636][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.818719][ T3706] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.826346][ T3706] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.849357][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.879554][ T8458] device hsr_slave_0 entered promiscuous mode [ 133.886429][ T8458] device hsr_slave_1 entered promiscuous mode [ 133.892632][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.900770][ T8458] Cannot create hsr debugfs directory [ 133.946475][ T8460] team0: Port device team_slave_0 added [ 133.957522][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.964590][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.973435][ T8462] device bridge_slave_0 entered promiscuous mode [ 133.982828][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.990285][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.998051][ T8462] device bridge_slave_1 entered promiscuous mode [ 134.008661][ T8460] team0: Port device team_slave_1 added [ 134.049068][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 134.067604][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 134.077909][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.102093][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.113617][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.124891][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.131864][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.158793][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.172450][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.179487][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.205952][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.219043][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.226715][ T4910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.238949][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.270617][ T8460] device hsr_slave_0 entered promiscuous mode [ 134.278168][ T8460] device hsr_slave_1 entered promiscuous mode [ 134.284561][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.292193][ T8460] Cannot create hsr debugfs directory [ 134.317545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.326136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.334465][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.341522][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.360161][ T8462] team0: Port device team_slave_0 added [ 134.369536][ T8462] team0: Port device team_slave_1 added [ 134.380560][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.388083][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.395931][ T8464] device bridge_slave_0 entered promiscuous mode [ 134.403625][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.412168][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.420546][ T9104] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.427610][ T9104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.435535][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.464447][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.471872][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.497904][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.508671][ T8458] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.517224][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.524319][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.531788][ T8464] device bridge_slave_1 entered promiscuous mode [ 134.546490][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.556341][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.563284][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.589395][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.600411][ T8458] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.612321][ T8458] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.625459][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.632495][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.640444][ T8466] device bridge_slave_0 entered promiscuous mode [ 134.648972][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.657103][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.664759][ T8466] device bridge_slave_1 entered promiscuous mode [ 134.678004][ T8458] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.691051][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.702387][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.710751][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.733381][ T8462] device hsr_slave_0 entered promiscuous mode [ 134.740584][ T8462] device hsr_slave_1 entered promiscuous mode [ 134.746777][ T9104] Bluetooth: hci0: command 0x0409 tx timeout [ 134.752780][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.760395][ T8462] Cannot create hsr debugfs directory [ 134.767977][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.787493][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.795846][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.804259][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.813026][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.821537][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.830679][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.842924][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.860438][ T8464] team0: Port device team_slave_0 added [ 134.875103][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.883369][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.903203][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.912800][ T8460] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.922910][ T8464] team0: Port device team_slave_1 added [ 134.946319][ T8460] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.961008][ T8460] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.970710][ T8460] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.984343][ T8466] team0: Port device team_slave_0 added [ 134.991128][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.998191][ T9104] Bluetooth: hci1: command 0x0409 tx timeout [ 135.005363][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.031715][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.044588][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.051791][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.078004][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.099475][ T8466] team0: Port device team_slave_1 added [ 135.118532][ T8464] device hsr_slave_0 entered promiscuous mode [ 135.125700][ T8464] device hsr_slave_1 entered promiscuous mode [ 135.132054][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.140119][ T8464] Cannot create hsr debugfs directory [ 135.144904][ T54] Bluetooth: hci2: command 0x0409 tx timeout [ 135.152712][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.165438][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.172396][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.198851][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.212854][ T8462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.225967][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.233335][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.260405][ T8462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.268991][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.276686][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.304309][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.314929][ T54] Bluetooth: hci3: command 0x0409 tx timeout [ 135.329701][ T8462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.339319][ T8462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.362893][ T8466] device hsr_slave_0 entered promiscuous mode [ 135.370072][ T8466] device hsr_slave_1 entered promiscuous mode [ 135.377049][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.384590][ T8466] Cannot create hsr debugfs directory [ 135.406946][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.415579][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.464479][ T8464] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.471297][ T4910] Bluetooth: hci4: command 0x0409 tx timeout [ 135.480534][ T8456] device veth0_vlan entered promiscuous mode [ 135.488184][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.497016][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.509853][ T8464] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.518158][ T8464] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.533506][ T8464] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.546596][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.554119][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.563745][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.578961][ T8456] device veth1_vlan entered promiscuous mode [ 135.602875][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.624940][ T4869] Bluetooth: hci5: command 0x0409 tx timeout [ 135.632944][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.642506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.653103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.661167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.670290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.686424][ T8466] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.703707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.714368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.722950][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.730254][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.739596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.748028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.757724][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.764940][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.781479][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.789066][ T8466] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.801788][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.809048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.818208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.827058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.837187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.844670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.852772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.862369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.872859][ T8456] device veth0_macvtap entered promiscuous mode [ 135.880053][ T8466] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.900145][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.909480][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.918949][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.926912][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.936499][ T8456] device veth1_macvtap entered promiscuous mode [ 135.946629][ T8466] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.969708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.979609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.988106][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.995148][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.004208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.012856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.023244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.031716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.041651][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.048716][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.056494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.064866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.073285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.081819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.090118][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.097157][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.104699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.113081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.121313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.129800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.138078][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.145114][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.152815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.161363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.170350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.178242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.186160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.202488][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.211590][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.228224][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.237024][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.248770][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.265244][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.274125][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.283718][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.292745][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.301754][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.310263][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.319235][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.327906][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.336625][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.345110][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.353708][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.361860][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.370293][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.378163][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.390786][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.399869][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.411669][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.423789][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.437751][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.447589][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.456217][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.464386][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.473302][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.485480][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.503680][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.517726][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.527439][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.536270][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.545024][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.554879][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.562571][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.571217][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.579578][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.588108][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.595887][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.603233][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.611033][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.622311][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.633293][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.654972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.663180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.671734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.680354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.688983][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.696154][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.704250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.713023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.721316][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.728375][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.736538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.745628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.763039][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.788889][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.798906][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.808295][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.817397][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.825525][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.841482][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.849795][ T9104] Bluetooth: hci0: command 0x041b tx timeout [ 136.876235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.884666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.906816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.916992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.925814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.933887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.950928][ T8464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.961778][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.975352][ T8460] device veth0_vlan entered promiscuous mode [ 136.985993][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.998512][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.006518][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.014250][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.022239][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.030773][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.039511][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.047935][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.056396][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.076396][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.077096][ T4869] Bluetooth: hci1: command 0x041b tx timeout [ 137.084321][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.104815][ T8460] device veth1_vlan entered promiscuous mode [ 137.115263][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.123668][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.141538][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.151632][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.160252][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.169347][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.177177][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.205931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.213368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.226360][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.234319][ T8458] device veth0_vlan entered promiscuous mode [ 137.241202][ T4910] Bluetooth: hci2: command 0x041b tx timeout [ 137.252743][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.259846][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.270947][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.279237][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.284885][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.290873][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.302590][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.324237][ T8462] device veth0_vlan entered promiscuous mode [ 137.337053][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.344939][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.352554][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.360508][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.368404][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.376159][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.384521][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.393019][ T4869] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.395028][ T9104] Bluetooth: hci3: command 0x041b tx timeout [ 137.400081][ T4869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.414294][ T4869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.425191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.433719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.442963][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.450018][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.460977][ T8458] device veth1_vlan entered promiscuous mode [ 137.471924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.491936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.502137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:42:01 executing program 0: 03:42:01 executing program 0: [ 137.518318][ T8462] device veth1_vlan entered promiscuous mode [ 137.544926][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.546690][ T9104] Bluetooth: hci4: command 0x041b tx timeout [ 137.552878][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.582511][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.591496][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.600228][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.614488][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:42:01 executing program 0: [ 137.632533][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.648007][ T8460] device veth0_macvtap entered promiscuous mode 03:42:01 executing program 0: [ 137.675077][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.683381][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.691432][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.699883][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.708274][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.714942][ T9104] Bluetooth: hci5: command 0x041b tx timeout 03:42:02 executing program 0: [ 137.716526][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.736654][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.756760][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.777360][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.789231][ T8460] device veth1_macvtap entered promiscuous mode 03:42:02 executing program 0: [ 137.820831][ T8462] device veth0_macvtap entered promiscuous mode [ 137.843453][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.852252][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:42:02 executing program 0: [ 137.866245][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.894280][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.904428][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.914414][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.929075][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.942934][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.954623][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.966305][ T8458] device veth0_macvtap entered promiscuous mode [ 137.978192][ T8462] device veth1_macvtap entered promiscuous mode [ 137.993166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.002049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.027230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.035833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.055158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.063728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.079299][ T8458] device veth1_macvtap entered promiscuous mode [ 138.089033][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.103356][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.124146][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.138140][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.149391][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.159744][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.170806][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.183250][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.194153][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.205183][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.212541][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.220159][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.227716][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.235872][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.244276][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.252892][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.261657][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.270320][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.279219][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.287206][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.299125][ T8460] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.309804][ T8460] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.318976][ T8460] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.327933][ T8460] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.340520][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.351688][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.361980][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.372721][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.383871][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.396218][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.408186][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.418340][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.431662][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.441576][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.453356][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.464097][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.471447][ T8464] device veth0_vlan entered promiscuous mode [ 138.480189][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.489962][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.498989][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.508143][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.519176][ T8462] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.528117][ T8462] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.537100][ T8462] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.545928][ T8462] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.564481][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.576617][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.587198][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.598068][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.608264][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.619161][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.630039][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.640975][ T8458] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.653727][ T8458] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.666139][ T8458] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.679265][ T8458] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.705361][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.713958][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.724499][ T8464] device veth1_vlan entered promiscuous mode [ 138.776380][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.784348][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.792734][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.802931][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.811750][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.821670][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.843494][ T8466] device veth0_vlan entered promiscuous mode [ 138.871092][ T8464] device veth0_macvtap entered promiscuous mode [ 138.888171][ T8464] device veth1_macvtap entered promiscuous mode [ 138.901960][ T3041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.902123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.914689][ T3041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.927825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.936211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.944420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.954057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.961951][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 138.976789][ T8466] device veth1_vlan entered promiscuous mode [ 138.990982][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.010809][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.015294][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.021516][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.038560][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.048977][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.058861][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.069703][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.079634][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.090609][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.101563][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.109056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.117512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.125234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.133132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.141025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.149864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.158719][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 139.176310][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.186990][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.197828][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.208255][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.218145][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.229029][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.238916][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.249335][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.260012][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.276576][ T8464] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.296492][ T8464] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.305497][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 139.312096][ T8464] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.320803][ T8464] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.330796][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.340145][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.349004][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.357303][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.387615][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.394079][ T3041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.403369][ T3041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.410415][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.420803][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.431155][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.444524][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.457519][ T8466] device veth0_macvtap entered promiscuous mode [ 139.469531][ T8466] device veth1_macvtap entered promiscuous mode [ 139.484722][ T9104] Bluetooth: hci3: command 0x040f tx timeout [ 139.510462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.525100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.533469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.555226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.571237][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.595672][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.605933][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.616517][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.626550][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 139.632955][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.643935][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.653831][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.664278][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.674258][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.684813][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.695658][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.707226][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.717905][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.728215][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.738838][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.752117][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.763933][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.784857][ T9104] Bluetooth: hci5: command 0x040f tx timeout [ 139.791140][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.801983][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.812245][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.823561][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.834752][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.854698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.863359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.873438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.882731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.895027][ T8466] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.903772][ T8466] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.912558][ T8466] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.922004][ T8466] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.959608][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.967840][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.972744][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.984276][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.998974][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.007904][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.035604][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.073132][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.082492][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.104081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.117198][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:42:04 executing program 1: 03:42:04 executing program 0: 03:42:04 executing program 2: [ 140.128546][ T1049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.135407][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.141404][ T1049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.171407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:42:04 executing program 4: 03:42:04 executing program 5: 03:42:04 executing program 3: 03:42:04 executing program 1: 03:42:04 executing program 2: 03:42:04 executing program 0: 03:42:04 executing program 4: 03:42:04 executing program 0: 03:42:04 executing program 1: 03:42:04 executing program 2: 03:42:04 executing program 3: 03:42:04 executing program 5: 03:42:04 executing program 1: 03:42:04 executing program 2: 03:42:04 executing program 3: 03:42:04 executing program 4: 03:42:04 executing program 0: 03:42:04 executing program 5: 03:42:04 executing program 3: 03:42:04 executing program 2: 03:42:04 executing program 0: 03:42:04 executing program 1: 03:42:04 executing program 4: 03:42:04 executing program 5: 03:42:04 executing program 1: 03:42:04 executing program 2: 03:42:04 executing program 5: 03:42:04 executing program 0: 03:42:04 executing program 3: 03:42:04 executing program 2: 03:42:04 executing program 4: 03:42:05 executing program 1: 03:42:05 executing program 5: 03:42:05 executing program 0: 03:42:05 executing program 4: 03:42:05 executing program 3: 03:42:05 executing program 2: 03:42:05 executing program 5: 03:42:05 executing program 1: 03:42:05 executing program 0: 03:42:05 executing program 2: 03:42:05 executing program 4: 03:42:05 executing program 3: 03:42:05 executing program 5: 03:42:05 executing program 1: 03:42:05 executing program 0: 03:42:05 executing program 3: 03:42:05 executing program 4: 03:42:05 executing program 5: 03:42:05 executing program 2: [ 140.987918][ T5] Bluetooth: hci0: command 0x0419 tx timeout 03:42:05 executing program 1: 03:42:05 executing program 4: 03:42:05 executing program 3: 03:42:05 executing program 2: 03:42:05 executing program 5: 03:42:05 executing program 0: 03:42:05 executing program 2: 03:42:05 executing program 3: 03:42:05 executing program 5: 03:42:05 executing program 1: 03:42:05 executing program 4: 03:42:05 executing program 0: 03:42:05 executing program 2: 03:42:05 executing program 1: 03:42:05 executing program 5: [ 141.236283][ T9835] Bluetooth: hci1: command 0x0419 tx timeout 03:42:05 executing program 3: 03:42:05 executing program 0: 03:42:05 executing program 4: 03:42:05 executing program 2: 03:42:05 executing program 1: 03:42:05 executing program 4: 03:42:05 executing program 0: 03:42:05 executing program 3: 03:42:05 executing program 5: [ 141.384764][ T54] Bluetooth: hci2: command 0x0419 tx timeout 03:42:05 executing program 2: 03:42:05 executing program 4: 03:42:05 executing program 1: 03:42:05 executing program 3: 03:42:05 executing program 5: 03:42:05 executing program 0: 03:42:05 executing program 2: [ 141.544636][ T4910] Bluetooth: hci3: command 0x0419 tx timeout 03:42:05 executing program 0: 03:42:05 executing program 1: 03:42:05 executing program 5: 03:42:05 executing program 3: 03:42:05 executing program 4: 03:42:06 executing program 2: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 5: 03:42:06 executing program 3: [ 141.710605][ T4910] Bluetooth: hci4: command 0x0419 tx timeout 03:42:06 executing program 4: 03:42:06 executing program 1: 03:42:06 executing program 2: 03:42:06 executing program 0: 03:42:06 executing program 3: 03:42:06 executing program 5: 03:42:06 executing program 4: 03:42:06 executing program 1: 03:42:06 executing program 2: [ 141.865023][ T5] Bluetooth: hci5: command 0x0419 tx timeout 03:42:06 executing program 0: 03:42:06 executing program 5: 03:42:06 executing program 4: 03:42:06 executing program 3: 03:42:06 executing program 2: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 4: 03:42:06 executing program 3: 03:42:06 executing program 2: 03:42:06 executing program 5: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 3: 03:42:06 executing program 4: 03:42:06 executing program 5: 03:42:06 executing program 2: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 3: 03:42:06 executing program 5: 03:42:06 executing program 4: 03:42:06 executing program 3: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 2: 03:42:06 executing program 5: 03:42:06 executing program 4: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 2: 03:42:06 executing program 3: 03:42:06 executing program 5: 03:42:06 executing program 4: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 3: 03:42:06 executing program 2: 03:42:06 executing program 5: 03:42:06 executing program 4: 03:42:06 executing program 1: 03:42:06 executing program 0: 03:42:06 executing program 5: 03:42:07 executing program 2: 03:42:07 executing program 3: 03:42:07 executing program 4: 03:42:07 executing program 0: 03:42:07 executing program 5: 03:42:07 executing program 1: 03:42:07 executing program 4: 03:42:07 executing program 2: 03:42:07 executing program 3: 03:42:07 executing program 5: 03:42:07 executing program 0: 03:42:07 executing program 1: 03:42:07 executing program 4: 03:42:07 executing program 2: 03:42:07 executing program 3: 03:42:07 executing program 1: 03:42:07 executing program 0: 03:42:07 executing program 5: 03:42:07 executing program 4: 03:42:07 executing program 3: 03:42:07 executing program 0: 03:42:07 executing program 2: 03:42:07 executing program 1: 03:42:07 executing program 5: 03:42:07 executing program 1: 03:42:07 executing program 3: 03:42:07 executing program 4: 03:42:07 executing program 5: 03:42:07 executing program 2: 03:42:07 executing program 0: 03:42:07 executing program 1: 03:42:07 executing program 0: 03:42:07 executing program 2: 03:42:07 executing program 3: 03:42:07 executing program 5: 03:42:07 executing program 4: 03:42:07 executing program 1: 03:42:07 executing program 4: 03:42:07 executing program 0: 03:42:07 executing program 2: 03:42:07 executing program 5: 03:42:07 executing program 1: 03:42:07 executing program 3: 03:42:07 executing program 4: 03:42:07 executing program 5: 03:42:07 executing program 0: 03:42:07 executing program 2: 03:42:07 executing program 1: 03:42:07 executing program 3: 03:42:07 executing program 4: 03:42:07 executing program 5: 03:42:07 executing program 1: 03:42:07 executing program 0: 03:42:07 executing program 2: 03:42:07 executing program 3: 03:42:07 executing program 4: 03:42:08 executing program 5: 03:42:08 executing program 1: 03:42:08 executing program 4: 03:42:08 executing program 0: 03:42:08 executing program 3: 03:42:08 executing program 2: 03:42:08 executing program 5: 03:42:08 executing program 1: 03:42:08 executing program 0: 03:42:08 executing program 4: 03:42:08 executing program 2: 03:42:08 executing program 3: 03:42:08 executing program 5: 03:42:08 executing program 1: 03:42:08 executing program 0: 03:42:08 executing program 2: 03:42:08 executing program 4: 03:42:08 executing program 0: 03:42:08 executing program 5: 03:42:08 executing program 2: 03:42:08 executing program 1: 03:42:08 executing program 3: 03:42:08 executing program 4: 03:42:08 executing program 2: 03:42:08 executing program 0: 03:42:08 executing program 3: 03:42:08 executing program 1: 03:42:08 executing program 5: 03:42:08 executing program 4: 03:42:08 executing program 2: 03:42:08 executing program 1: 03:42:08 executing program 3: 03:42:08 executing program 0: 03:42:08 executing program 5: 03:42:08 executing program 4: 03:42:08 executing program 2: 03:42:08 executing program 0: 03:42:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0x1ff, 0x1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) [ 144.485373][T10198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.496922][T10198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.507963][T10198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.518773][T10198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.540490][T10198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.553137][T10198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.563961][T10198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.574326][T10198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:42:08 executing program 5: 03:42:08 executing program 2: 03:42:08 executing program 1: [ 144.585333][T10198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.595425][T10198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.606639][T10198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.617734][T10198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.629259][T10198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:42:08 executing program 0: getsockopt(0xffffffffffffffff, 0x5, 0x8, &(0x7f0000000700)=""/222, &(0x7f0000000800)=0xde) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x5}, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) writev(r4, &(0x7f0000000680)=[{&(0x7f0000000040)="86a8d4e11ab1e81c464d9e61fbe09f3d509d48c8bd2864161039b8c67d8eb64f722762759578c8ae061667e479e8612748fabc59", 0x34}, {&(0x7f00000001c0)="7e859321623d050dbd22ef81d73053f0db3f3f0e4aebc07be4905e56079539c7621f84a885eba15d7db482e07b84bdd02af5d9fdd4efa63fbcb81153bcef3210da4adc5581af3dbbe30564698788d849da4d22b2d8566b0027d0098b893f487a59cf922b65ba59077d13732a127f2c569b275412ebabed8670db7a9a72b856ba0648fc52a4333b85de3dc3556e1ba0d426959e0d395309b550e215b3ccf1e5654798d0cec0a2390c5a633a4a6f8874028310bca8a3f41fb1a666dda3e0752789d2ab00e13c4a4e67422bb4e8df45d2b17e3a507756a83ec6d55f5b7a1c3e7e9691f882a827afe5ca1ecbc7a43cef6beda5", 0xf1}, {&(0x7f0000000300)="40afab8680b12904f6be7ec35a4c351809568642cfb0e6603523a0", 0x1b}, {&(0x7f0000000340)="baa2315dc45ca8e7a251eeb737f05b0c52079fe3667855822c17ffe1aafd75fc4cc7a218cf41da5fa38e1ee8fde60b86dbddd179904d37c7ba5fc2c8c7656b4621d2bdce759d44cada675f7219148e8fcafd66165f5397b8f275eeadc6ca07d837897cb7dc9ae297f905a7462158793cc1e93084990b2cd449779cc518d720e71b6b8341cd51eb16146a9d024df6fe2e78f654db1b1b9e13b1ef8f73889b21cbb7c51336901d3390f5b4d47d73b2bcbed315d87159c53a12c8137117ccb2f41a51b72dcc100b9fdfa72b4247670ef90b5b0044c070e7bf5f09a4bad733b8182ac8500815df2218dd311ba6e3e61a6f31", 0xf0}, {&(0x7f0000000440)="6c48e739c92216ecd8a5fbcce64b869da05722deddb752fd8c8b5e5d3b1ceab0bea2f8e251bb836ba0a05436a9abb3037f83a4c8f3cbf4d52746c10eafb4124530ce1fb301c2192397b1aced21eec057badab895328314e6f7ba45ebff68840fc2dc32c0334cb198b362f454cd9e15e8269143e4f50ffa0b277529ea8c81bc741e15594e6577748965164b4d533a95d9d7c355c33e280567cfd6f221fc3d9d1ac0fdb057507f9cf2754c284421e0504cc0dc43eba89f3b2fd8ede16bb3f61d7f6d3e0d30a7ba083400d40ed910d1bec1c5f8c9a1b5ac3acbc7d2d3fbf06cf5ea6851ee4963341547e31c8ea3981895", 0xef}, {&(0x7f0000000540)="c0cad513d5959f3d7a51e9f888f3422139855327a1a31ae6692a2cda05d30f1eef4e176d038c146178a6ccc888d1eb089a4e92c69697d03d0a98adb27292ee8578573eccd8c2ea37314cb852d363e84aa16f8f9707e34015eb8f00caf4c2f0b64fd1dd05b9d7a25a0cf8223af816defcaa687c92b937", 0x76}, {&(0x7f00000005c0)="35a5a19ae1d31e851962843b69cfa3be01a6d53df94f9ee7c6100d0edbb625eb26375323d44460efb9f2f3965d874c21d229300b0e6a24fb1c7e9eeace2e35413943cffa6c905e427b31b8de0e0b8adab80f1e4767ab1473fcde1d8de9f6a3f4baa23c73d55b0820a42aad624e55584e4b9afa01435ad1259eeb2c4900e49ff2ba175bf037b8ba3d055dcdd21895da1bbc1b8e6d716f6a15d37cc4a3481e3b5e4608af0cbf835f54ca7b07fb1e", 0xad}], 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000040d80402f040000000000109022440010000000009040000010321000009210000000122010009058103a726"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000180)={0x5, 0x8, 0x9, 0x9, 0x12, 0x1a}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) syz_usb_control_io$hid(r5, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) 03:42:09 executing program 1: [ 144.673642][T10205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:42:09 executing program 2: 03:42:09 executing program 5: 03:42:09 executing program 3: 03:42:09 executing program 5: 03:42:09 executing program 2: 03:42:09 executing program 1: 03:42:09 executing program 3: 03:42:09 executing program 5: 03:42:09 executing program 2: 03:42:09 executing program 3: [ 145.014455][ T4910] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 145.384588][ T4910] usb 1-1: config index 0 descriptor too short (expected 16420, got 36) [ 145.393043][ T4910] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.405083][ T4910] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1703, setting to 1024 [ 145.416438][ T4910] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 145.425493][ T4910] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.435642][ T4910] usb 1-1: config 0 descriptor?? [ 145.456276][T10211] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 145.984447][ T4910] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf3 found [ 145.992161][ T4910] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf4 found [ 146.116446][ T4869] usb 1-1: USB disconnect, device number 2 [ 146.894343][ T4869] usb 1-1: new high-speed USB device number 3 using dummy_hcd 03:42:11 executing program 0: 03:42:11 executing program 1: 03:42:11 executing program 5: 03:42:11 executing program 3: 03:42:11 executing program 2: 03:42:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x14, "48d40c51fd9b37a77ccc5baac0cd58ab830332"}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=@newsa={0x1298, 0x10, 0x400, 0x70bd28, 0x25dfdbfb, {{@in=@multicast1, @in=@rand_addr=0x64010101, 0x4e21, 0x101, 0x4e21, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, r2}, {@in=@broadcast, 0x4d6, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {0x6, 0x40, 0x40, 0x3, 0x0, 0x38520, 0x9}, {0x5, 0x2, 0x6, 0x1}, {0x81, 0x7cc4, 0xf0}, 0x70bd25, 0x3507, 0x2, 0x2, 0x1}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xd}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd2c, 0x800}}, @coaddr={0x14, 0xe, @in6=@local}, @algo_crypt={0x1048, 0x2, {{'cbc(des3_ede)\x00'}, 0x8000, "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"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x6}, @lifetime_val={0x24, 0x9, {0x1, 0x0, 0x800, 0x1f}}, @etimer_thresh={0x8, 0xc, 0x80}, @algo_auth_trunc={0xd2, 0x14, {{'sha256-arm64\x00'}, 0x430, 0x100, "5ac31ba0155b4c5712a7e05615a68cbda1485118aa54c130f56961028fa8cd40c77a64c89221bfe30105486d0b63a073e94e994465c10c72226c08bfcc61019b2c732435c9503ed53be1329423eb168915362da19b03f66d110b80bab2c9ff908ff494d60c9674fd55c683266d59ed38f109205cc54289291cea9c88964b0369caee1de5d7c7"}}, @lifetime_val={0x24, 0x9, {0xc200, 0x6, 0x1, 0xd60f}}, @proto={0x5, 0x19, 0x3c}]}, 0x1298}, 0x1, 0x0, 0x0, 0x4}, 0x4040050) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f0000000340)=""/43, &(0x7f0000000380)=0x2b) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x14a03, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000140)=""/189) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0xf02) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000004c0)=0x8000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 03:42:11 executing program 5: 03:42:11 executing program 3: 03:42:11 executing program 1: 03:42:11 executing program 2: 03:42:11 executing program 0: 03:42:11 executing program 3: 03:42:11 executing program 4: 03:42:11 executing program 1: 03:42:11 executing program 0: 03:42:11 executing program 5: 03:42:11 executing program 2: 03:42:11 executing program 3: 03:42:11 executing program 1: 03:42:11 executing program 4: 03:42:11 executing program 3: 03:42:11 executing program 0: 03:42:11 executing program 2: 03:42:11 executing program 5: 03:42:11 executing program 4: 03:42:11 executing program 0: 03:42:11 executing program 1: 03:42:11 executing program 3: 03:42:11 executing program 0: 03:42:11 executing program 2: 03:42:11 executing program 3: 03:42:11 executing program 5: 03:42:11 executing program 1: 03:42:11 executing program 4: 03:42:11 executing program 0: 03:42:11 executing program 3: 03:42:11 executing program 2: 03:42:11 executing program 5: 03:42:11 executing program 4: 03:42:11 executing program 1: 03:42:11 executing program 0: 03:42:12 executing program 3: 03:42:12 executing program 0: 03:42:12 executing program 1: 03:42:12 executing program 5: 03:42:12 executing program 2: 03:42:12 executing program 4: 03:42:12 executing program 0: 03:42:12 executing program 3: 03:42:12 executing program 5: 03:42:12 executing program 1: 03:42:12 executing program 4: 03:42:12 executing program 0: 03:42:12 executing program 3: 03:42:12 executing program 2: 03:42:12 executing program 5: 03:42:12 executing program 1: 03:42:12 executing program 3: 03:42:12 executing program 0: 03:42:12 executing program 4: 03:42:12 executing program 2: 03:42:12 executing program 5: 03:42:12 executing program 0: 03:42:12 executing program 1: 03:42:12 executing program 3: 03:42:12 executing program 4: 03:42:12 executing program 0: 03:42:12 executing program 2: 03:42:12 executing program 5: 03:42:12 executing program 1: 03:42:12 executing program 3: 03:42:12 executing program 4: 03:42:12 executing program 0: 03:42:12 executing program 2: 03:42:12 executing program 5: 03:42:12 executing program 0: 03:42:12 executing program 3: 03:42:12 executing program 4: 03:42:12 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 03:42:12 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 03:42:12 executing program 5: setrlimit(0x0, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f00000000c0)) 03:42:12 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 03:42:12 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:42:12 executing program 4: setitimer(0x0, &(0x7f0000000880)={{0x0, 0x200000002002d9}, {0x402}}, 0x0) 03:42:12 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @broadcast, "1bc2ad80479336185ae84ae14a994d44"}}}}, 0x0) 03:42:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000100), 0x4) 03:42:12 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) 03:42:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000100)=0x10000000, 0x4) 03:42:12 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') 03:42:12 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ff5000/0x8000)=nil, 0x0) 03:42:12 executing program 2: 03:42:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 03:42:12 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xfffffffffffffff8}, {0x0, 0x4}}, 0x0) 03:42:12 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:12 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @broadcast, @val, {@ipv6}}, 0x0) 03:42:12 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="fffffffffffe203d11f6a5800806"], 0x0) 03:42:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100), 0x4) 03:42:13 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:13 executing program 4: accept$inet(0xffffffffffffff9c, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) 03:42:13 executing program 0: open$dir(0x0, 0x400, 0x0) 03:42:13 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@remote, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @remote, "1bc2ad80479336185ae84ae14a994d44"}}}}, 0x0) 03:42:13 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:13 executing program 2: r0 = getpgid(0x0) wait4(r0, 0x0, 0x1c, 0x0) 03:42:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) close(r1) ioctl$VT_GETMODE(r1, 0x40087603, 0x0) 03:42:13 executing program 1: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 03:42:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) sendto$unix(0xffffffffffffffff, 0x0, 0x3a, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:42:13 executing program 4: semget(0x3, 0x2, 0x208) 03:42:13 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:42:13 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:42:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:13 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:42:13 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 03:42:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 03:42:13 executing program 2: semget(0x3, 0x0, 0x208) 03:42:13 executing program 5: syz_emit_ethernet(0xfffffffffffffdab, 0x0, 0x0) 03:42:13 executing program 4: fchmodat(0xffffffffffffff9c, 0x0, 0x0) 03:42:13 executing program 2: open$dir(&(0x7f0000000380)='.\x00', 0x1, 0x0) 03:42:13 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000440)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 03:42:13 executing program 3: symlinkat(&(0x7f0000000e00)='./file0\x00', 0xffffffffffffffff, 0x0) 03:42:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 03:42:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 03:42:13 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 03:42:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/21, 0x15, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040)="d1", 0x1, 0x0, 0x0, 0x0) 03:42:13 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) 03:42:13 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r0, 0x2000740e) 03:42:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000100), 0x4) 03:42:13 executing program 0: munlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) 03:42:13 executing program 5: setrlimit(0x0, &(0x7f0000000380)) 03:42:13 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) 03:42:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) close(r1) bind$inet6(r1, 0x0, 0x0) 03:42:13 executing program 5: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0x4) 03:42:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 03:42:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 03:42:13 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @random="203d11f6a580", @val, {@ipv6}}, 0x0) 03:42:13 executing program 0: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x0) 03:42:13 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:42:13 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="c9eaa5924342", @random="203d11f6a580", @val, {@ipv4}}, 0x0) 03:42:13 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 03:42:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000100)=0x10000000, 0x4) 03:42:13 executing program 4: r0 = geteuid() r1 = geteuid() setreuid(r0, r1) 03:42:13 executing program 0: socketpair(0x7, 0x0, 0x4, 0x0) 03:42:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000100), 0x4) 03:42:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000100), 0x4) 03:42:13 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:42:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 03:42:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 03:42:13 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 03:42:13 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:13 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) 03:42:13 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x4d8f725c09ff3e96) 03:42:13 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getitimer(0x2, &(0x7f0000000080)) 03:42:13 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1}}}}, 0x0) 03:42:14 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) 03:42:14 executing program 2: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 03:42:14 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x3d, 0x0, 0x0) 03:42:14 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x65a, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:42:14 executing program 5: syz_emit_ethernet(0x15c, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:14 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="203d11f6a580", @val, {@ipv4}}, 0x0) 03:42:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) close(r1) connect$unix(r0, 0x0, 0x0) 03:42:14 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:42:14 executing program 3: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/222) 03:42:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 03:42:14 executing program 5: getrusage(0x361284ca389d0ef5, 0x0) 03:42:14 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 03:42:14 executing program 2: geteuid() getrusage(0x0, &(0x7f0000000000)) 03:42:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x3}, 0xc) 03:42:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000100), 0x4) 03:42:14 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="e1b860f18cd9", @empty, @val, {@ipv4}}, 0x0) 03:42:14 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast}, 0x0) 03:42:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:42:14 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x7fffffff}}, 0x0) 03:42:14 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffff9, 0x0, 0x0) 03:42:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 03:42:14 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:42:14 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 03:42:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000100), 0x4) 03:42:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 03:42:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/21, 0x15, 0x2, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000600)="d1408b8acc646aec8db14a17cc472482ce24f8edf551", 0x16, 0x0, 0x0, 0x0) 03:42:14 executing program 1: semget(0x3, 0x0, 0xc1) 03:42:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 03:42:14 executing program 0: writev(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000000240)="ae20cc810b78c00a25eb983da53d771fb4b00a7ad592708da022b379e70099257fcd8de9f0eaa6dac668bb2ad2d2f22210c02a65ccc54725d7eeeaa29e1be9ed", 0x40}, {&(0x7f0000000280)="925a8845613de439d00838b359a1b058cec9545c01015adfd0c2b74192b837ea153833c665a6b0601473c3078612bfd86b64d9db1e8ae07d367035314add3aa2cbaca431905b52bb9f40368dd486f3a474e5a1f706b93365db7c1af2c48d8008d1583f85c6ed768e812d2dfb63d8329052e54511c47259dad819bb", 0x7b}, {&(0x7f0000000200)="afefaaf4532b75b32f424d9d68c3a508d95ebeb82a1da123c1860fb55beeb51406e8136d03b204054efc66b062d06661f88d72f452ac871ccb93459b7b", 0x3d}, {&(0x7f0000000340)="6de4509076ad003dbe68655f38c8d9ec741f0d69d73344ecadf8221209e9d08d9f6a6e828cefd3641ebafeec2dd510abbabf28dd5cef9031cb1d7870215a81633b6ec12a2a194b4979c3b348a2b15ea4bc7e029502bada4ec3538d0bc16069055affbbb771e1406650bf984f64724cd4f0fd", 0x72}, {&(0x7f0000000040)="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", 0x145}], 0x11e2) 03:42:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x400000000010000}) 03:42:14 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 03:42:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @empty, @val, {@ipv6}}, 0x0) 03:42:14 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200, 0x0) 03:42:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) close(r2) 03:42:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) close(r1) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 03:42:14 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="5b7b8df310b7", @val, {@ipv4}}, 0x0) 03:42:14 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:42:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 03:42:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000002480)=[{&(0x7f0000000240)="ae20cc810b78c00a25eb983da53d771fb4b00a7ad592708da022b379e70099257fcd8de9f0eaa6dac668bb2ad2d2f22210c02a65ccc54725d7eeeaa29e1be9ed", 0x40}, {&(0x7f0000000280)="925a8845613de439d00838b359a1b058cec9545c01015adfd0c2b74192b837ea153833c665a6b0601473c3078612bfd86b64d9db1e8ae07d367035314add3aa2cbaca431905b52bb9f40368dd486f3a474e5a1f706b93365db7c1af2c48d8008d1583f85c6ed768e812d2dfb63d8329052e54511c47259dad819bb", 0x7b}, {&(0x7f0000000300)="efaaf4532b75b32f424d9d68c3a508d95ebeb82a1da123c1860fb55beeb51406e8136d03b204054efc66b062d06661f88d329b7b3e", 0x35}, {&(0x7f0000000340)="6de4509076ad003dbe68655f38c8d9ec741f0d69d73344ecadf8221209e9d08d9f6a6e828cefd3641ebafeec2dd510abbabf28dd5cef9031cb1d7870215a81633b6ec12a2a194b4979c3b348a2b15ea4bc7e029502bada4ec3538d0bc16069055affbbb771da406650bf984f64724cd4f0fd", 0x72}, {&(0x7f00000003c0)="ae4c4a8db4dd0005c13e2b29c1b7001d07cff96e3f09448aaf5b8ad9a3d8a43ec0b44657c6a91a3834bb3dbcee6fd365d6dd2efb6af036148c127840d9f7fcf3b87d37777cd3eabab80b698a21443e145779fc4f37a29eccda6fce5d962a3b976a0fd3bbb49cbdd181eb89c79f5b3c2b9f908ca59f2db386d087c7d0bc3834894ef62c20d85ad803d33f8cb8baa40b5463b63e55a05bea6af3845c8e3ccbb4", 0x9f}], 0x5) 03:42:14 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 03:42:14 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) fchown(r0, 0xffffffffffffffff, 0x0) 03:42:14 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:42:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="71492645423b5b371d98e5bb6c4199ea59fab0439f6deba04f826d910203e5536e08ef855b3080a423c99fd3b6ff230a9acf35430328fcb1a593a968a7dd5447d51dddb6a75f91d989642eed29f3cb4c9ae13665ff9db4f1f26c5dd9c998c138794538053a17e390c18bf6cef88cfef7e63f9ce77cfbf0c1e8788246e890e21542719f9bcce4a78f9e2879dcbc480077e7", 0x91, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000002480)=[{0x0}], 0x1) 03:42:14 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000002500)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000080)="7248cd1cf8bbcfde5e3e90d4940e4e8d8847fa8a8dbc943a57590754d9bbb95532ee3c1bacad334e33714ee25c58cfe13b5aa0630e795c575309078048afd25ab1a72492ff64478f63c73b69d95e94cdd00f9fdcd5e2bf0df78eb3c99d80b9de1e962eecc29727d31e4ec99aea569b81ec4196b57da68438cb86937dd2e3709a6a9c21a1359978a6e855e55c7aaa2c38eeac2997a4b7a6786486dac954d5560792d9221e99562e2de17d4ce1a9d9a49541e98dc3d67433840d", 0xb9}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="9ffefdc648b3cf8a868b72a37560674aab24b9bf4ea96e65eb3e84ae5adbb9076205558f35d730234282b2ee1820b70109c2c2ba3155f04f010dd702245c63cd797c3d856ead58de0a31d310f0f558a2d3c3988ef0f7edc8667ce10d3468b9d1ece1834b2c19d407e04b9658270a67b799da766140bd927960a8ba1e950a477a72b27e69ed21060094a2a7341651a68b1751eb8e514fd4111f6ea71b115203a5919131d20733fa0791f9d0bf12a0625ae817381caf30500165ea829b817cc7291dc32f1d84bdded4a2a5374df4552449078260f6c75365aaa185cbcde7dcfe0fe3e55d256b80486b8a8f41b4", 0xec}, {&(0x7f00000022c0)="1d07d739ae0597b20f24543586700b93425da2354be79cd898685abd400812b5cb98ab09c12824dabc40324f4835c42986f38f10e074b3ba73dc42d65254d2f8ea07225956c9c1f85672c67df5ff232a3a8a49e4870a286cff35e28743b5111a516bb2a2d4a05c89e03850fe1e14cd559e8fa11316e0ae0619cbbf069fdb48d25ef5f8e0da5b91a0d3c525b1c9716ee03e3235677354c61e79037b956947facee3d7fa64b80cb365ce2db1b59bfe28", 0xaf}, {&(0x7f0000002380)="9ec357be523292a08337adf92cbe13b6b6", 0x11}], 0x100000a7, &(0x7f00000024c0)=[@rights, @cred], 0x40}, 0x0) 03:42:14 executing program 1: getdents(0xffffffffffffffff, 0x0, 0xffffffffffffff28) 03:42:14 executing program 5: select(0x48, 0x0, 0x0, 0x0, &(0x7f0000000040)) 03:42:14 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 03:42:14 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000bc0)) 03:42:14 executing program 5: select(0x48, 0x0, 0x0, 0x0, &(0x7f0000000040)) 03:42:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 03:42:14 executing program 0: setitimer(0x0, &(0x7f0000000880)={{0x0, 0x200000002002d9}, {0x0, 0x20405}}, 0x0) 03:42:14 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000040)='./file1\x00') 03:42:14 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 03:42:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f000001a780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:42:14 executing program 5: socket$inet6(0x18, 0x3, 0x6) 03:42:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 03:42:14 executing program 1: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = socket$unix(0x1, 0x2, 0x0) syncfs(r1) utimes(&(0x7f0000000000)='./file0/file0\x00', 0x0) 03:42:14 executing program 3: pipe2(&(0x7f0000000000), 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 03:42:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 03:42:15 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 03:42:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 03:42:15 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 03:42:15 executing program 0: 03:42:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x3f) fcntl$getflags(r2, 0x0) 03:42:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 03:42:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f00000014c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0xfeb9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000000)={0x3, 'veth1_vlan\x00'}) 03:42:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f00000014c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0xfeb9) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0x5450, 0x0) 03:42:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(r0, &(0x7f0000000080), 0x8) fcntl$F_GET_FILE_RW_HINT(r1, 0x408, 0x0) 03:42:15 executing program 1: 03:42:15 executing program 5: 03:42:15 executing program 3: 03:42:15 executing program 4: 03:42:15 executing program 0: 03:42:15 executing program 1: 03:42:15 executing program 5: 03:42:15 executing program 2: 03:42:15 executing program 3: 03:42:15 executing program 4: 03:42:15 executing program 0: 03:42:15 executing program 2: 03:42:15 executing program 1: 03:42:15 executing program 5: 03:42:15 executing program 3: 03:42:15 executing program 4: 03:42:15 executing program 2: 03:42:15 executing program 0: 03:42:15 executing program 1: 03:42:15 executing program 5: 03:42:15 executing program 4: 03:42:15 executing program 3: 03:42:15 executing program 1: 03:42:15 executing program 0: 03:42:15 executing program 4: 03:42:15 executing program 2: 03:42:15 executing program 3: 03:42:15 executing program 5: 03:42:15 executing program 1: 03:42:15 executing program 0: 03:42:15 executing program 4: 03:42:15 executing program 5: 03:42:15 executing program 3: 03:42:15 executing program 2: 03:42:15 executing program 4: 03:42:15 executing program 1: 03:42:15 executing program 0: 03:42:15 executing program 2: 03:42:15 executing program 5: 03:42:15 executing program 0: 03:42:15 executing program 1: 03:42:15 executing program 3: 03:42:15 executing program 4: 03:42:15 executing program 2: 03:42:15 executing program 5: 03:42:15 executing program 3: 03:42:15 executing program 1: 03:42:15 executing program 4: 03:42:15 executing program 0: 03:42:15 executing program 2: 03:42:15 executing program 3: 03:42:15 executing program 0: 03:42:15 executing program 5: 03:42:15 executing program 4: 03:42:16 executing program 1: 03:42:16 executing program 5: 03:42:16 executing program 4: 03:42:16 executing program 2: 03:42:16 executing program 3: 03:42:16 executing program 0: 03:42:16 executing program 1: 03:42:16 executing program 4: 03:42:16 executing program 2: 03:42:16 executing program 5: 03:42:16 executing program 0: 03:42:16 executing program 3: 03:42:16 executing program 1: 03:42:16 executing program 4: 03:42:16 executing program 2: 03:42:16 executing program 5: 03:42:16 executing program 4: 03:42:16 executing program 3: 03:42:16 executing program 0: 03:42:16 executing program 1: 03:42:16 executing program 3: 03:42:16 executing program 1: 03:42:16 executing program 2: 03:42:16 executing program 4: 03:42:16 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}}) 03:42:16 executing program 0: 03:42:16 executing program 3: 03:42:16 executing program 2: 03:42:16 executing program 4: 03:42:16 executing program 1: 03:42:16 executing program 5: 03:42:16 executing program 3: 03:42:16 executing program 2: 03:42:16 executing program 0: 03:42:16 executing program 4: 03:42:16 executing program 1: 03:42:16 executing program 5: 03:42:16 executing program 2: 03:42:16 executing program 3: 03:42:16 executing program 0: 03:42:16 executing program 4: 03:42:16 executing program 5: 03:42:16 executing program 2: 03:42:16 executing program 3: 03:42:16 executing program 4: 03:42:16 executing program 1: 03:42:16 executing program 0: 03:42:16 executing program 5: 03:42:16 executing program 2: 03:42:16 executing program 1: 03:42:16 executing program 4: 03:42:16 executing program 3: 03:42:16 executing program 5: 03:42:16 executing program 0: 03:42:16 executing program 2: 03:42:16 executing program 1: 03:42:16 executing program 4: 03:42:16 executing program 0: 03:42:16 executing program 3: 03:42:16 executing program 5: 03:42:16 executing program 4: 03:42:16 executing program 2: 03:42:16 executing program 1: 03:42:16 executing program 3: 03:42:17 executing program 0: 03:42:17 executing program 5: 03:42:17 executing program 3: 03:42:17 executing program 1: 03:42:17 executing program 5: 03:42:17 executing program 2: 03:42:17 executing program 0: 03:42:17 executing program 4: 03:42:17 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40, &(0x7f0000000100)) 03:42:17 executing program 1: 03:42:17 executing program 3: 03:42:17 executing program 5: 03:42:17 executing program 0: 03:42:17 executing program 4: 03:42:17 executing program 2: 03:42:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x121801, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 03:42:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0xffffffd9) 03:42:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 03:42:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x22000190, 0x0, 0x0) 03:42:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000740)) 03:42:17 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x80, &(0x7f0000000100)) 03:42:17 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88) 03:42:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 03:42:17 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000012c0), 0x0) 03:42:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x90, 0x0, 0x0) 03:42:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 03:42:17 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1) 03:42:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 03:42:17 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffff, 0x1800}], 0x1) 03:42:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x5e9143, 0x0) write$cgroup_type(r0, 0x0, 0x4b) 03:42:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') statx(r0, &(0x7f0000001ac0)='.\x00', 0x2000, 0x0, &(0x7f0000001b00)) 03:42:17 executing program 3: open$dir(&(0x7f0000000280)='./file0\x00', 0x4208c0, 0x93) 03:42:17 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xffffffffffffffc2) 03:42:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x80c0) 03:42:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4081, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 03:42:17 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x200, &(0x7f0000000100)) 03:42:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$cgroup_devices(r0, 0x0, 0x45) 03:42:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 03:42:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x80) 03:42:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 03:42:17 executing program 5: ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000040), 0x0, 0x3d) 03:42:17 executing program 2: r0 = socket(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x10000400) 03:42:17 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x9) 03:42:17 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x10, &(0x7f0000000200)) 03:42:17 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 03:42:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xb81801, 0x0) write$cgroup_type(r0, 0x0, 0x9f26602731d9cc48) 03:42:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40, &(0x7f0000000080)) 03:42:17 executing program 0: open$dir(&(0x7f0000000380)='./file1\x00', 0x520040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x604000, 0x23) 03:42:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') fcntl$getown(r0, 0x9) 03:42:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f0000001f40)={0x0, 0x3938700}) 03:42:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 03:42:17 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 03:42:17 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0xfffffffffffffffe, 0x0) 03:42:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001100)=""/186, 0xba}], 0x1) sendto(r0, &(0x7f0000000000)="9d", 0x1, 0x0, 0x0, 0x0) 03:42:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xcd183, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xffffffffffffff82) 03:42:17 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000280), 0x8) write$P9_RWRITE(r1, &(0x7f0000000a00)={0xb}, 0xb) 03:42:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x349802, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xfffffcfb) 03:42:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') write$P9_RLINK(r0, 0x0, 0xff25) 03:42:17 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0x0) 03:42:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') statx(r0, &(0x7f0000001ac0)='.\x00', 0x1000, 0x10, &(0x7f0000001b00)) 03:42:18 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x4000, 0x7ff, &(0x7f0000000180)) 03:42:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') fsync(r0) 03:42:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') statx(r0, &(0x7f0000001ac0)='.\x00', 0x1000, 0x40, &(0x7f0000001b00)) 03:42:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="ed", 0x1, 0x4000000, 0x0, 0x0) 03:42:18 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x1000, 0x10, &(0x7f0000000080)) 03:42:18 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x197943, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x2) 03:42:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') statx(r0, &(0x7f0000001ac0)='.\x00', 0x4000, 0x80, &(0x7f0000001b00)) 03:42:18 executing program 5: open$dir(&(0x7f0000000280)='./file0\x00', 0x460040, 0x18e) 03:42:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 03:42:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002040, &(0x7f0000000000)) 03:42:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0xffffff7a, 0x0, 0x0, 0xfffffe25) 03:42:18 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x130) 03:42:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='\'', 0x1, 0x24050004, &(0x7f00000001c0)=@l2={0x1f, 0x0, @none}, 0x80) 03:42:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') write$cgroup_int(r0, 0x0, 0xfffffffffffffdb7) 03:42:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x20, 0x0) 03:42:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140), 0x0, 0x50, 0x0, 0x0) 03:42:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2060, 0x0) 03:42:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 03:42:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x41, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x21) 03:42:18 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x10, &(0x7f0000000240)) 03:42:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') read$char_usb(r0, 0x0, 0x0) 03:42:18 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 03:42:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40) 03:42:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x2f) 03:42:18 executing program 2: shmget(0x3, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) 03:42:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f00000009c0)='fd\x00') 03:42:18 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x1000, 0x7ff, &(0x7f0000000180)) 03:42:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x4090, 0x0, 0x0) 03:42:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x8000) 03:42:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:42:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') write$9p(r0, 0x0, 0x0) 03:42:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) getpgrp(r1) 03:42:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000280)="ad09fd0a48521fe50934547bafcd28334fe90955df7d0200000000000000bb01e9d8f9730d88a1c4623e284e70e4d87e6ee15037bab98e1cfc000074f01ea0e0049b1c1c965717f8a2fd773b588c90922f7bc1eb2f6583e8cd0a035822231eaf9a1474cec9880c431b8566fca8dae4a194dc02e1d77489d3fc4b5e908e79bb47eae13a7d9748843929c0e78840cef661c0b086587dde48006a8e528f72ae0dda54b49a3f28f4cd69bae1554a9868712c14382acfc7943cd66dba45223ef3c1", 0x0, 0x8084, 0x0, 0xfffffffffffffe71) 03:42:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') write$P9_RSYMLINK(r0, 0x0, 0x0) 03:42:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8c) 03:42:18 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8201, 0x1c8) 03:42:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000020, 0x0) 03:42:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x82, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 03:42:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="b7", 0x1, 0x4008014, 0x0, 0x0) 03:42:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x280b01, 0x0) write$nbd(r0, 0x0, 0x60) 03:42:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xff03) 03:42:18 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xcd183, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffed3) 03:42:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040), 0x0) 03:42:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x109403, 0x0) write$binfmt_aout(r0, 0x0, 0x2b) 03:42:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff92}, 0x0) 03:42:18 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 03:42:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2c6c02, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 03:42:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000200)) 03:42:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:42:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x40) 03:42:18 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000080)="a8e492df2ebe8b7ac65e3b25be5ef19909ace2da52edd9a4b0766c0ee88377a3c6bf388699daa3b0ff439bd82f3a784167e2e9e680b29311feb5aba938691fbba674f04dde569c00c72784e6dad668d337add0378b4d6eead8794660480692e657f4a5fa6596f3f9165db60b554113f0a7c88657317ed2d1219bffa85fc8adabbc5e0a8ea40e76c0df913db6327acb6d112177508537dbb4184c8fb3e7634be44288c457dd7dc3eeff82ccabd752da0ca1ce23e1bbcf72f2de6661b528da974f", 0xffffffffffffffe1, 0x44030, &(0x7f0000000140)=@nl, 0x80) 03:42:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xc5183, 0x0) write$cgroup_subtree(r0, 0x0, 0x3a) 03:42:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffbc) 03:42:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffc71) 03:42:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:42:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000080)=""/240, 0xf0) 03:42:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xc5183, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 03:42:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8040) 03:42:19 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x0, 0x20, &(0x7f0000000080)) 03:42:19 executing program 5: semget$private(0x0, 0x3, 0x60) 03:42:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='environ\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x6) 03:42:19 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xee01]) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, r0, 0x1000) 03:42:19 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 03:42:19 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x197943, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 03:42:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/net\x00') 03:42:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$lock(r0, 0x6, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:42:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:42:19 executing program 1: r0 = memfd_create(&(0x7f0000000000)='##}*./\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 03:42:19 executing program 5: r0 = socket(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x9026f0dcf6f45044) 03:42:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0xfffffee5) 03:42:19 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0xfffffffffffffcc2) 03:42:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000020, 0x0) 03:42:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 03:42:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$P9_RFLUSH(r0, 0x0, 0x0) 03:42:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x37) 03:42:19 executing program 2: pipe2(&(0x7f0000000dc0)={0xffffffffffffffff}, 0x80800) read$char_usb(r0, &(0x7f0000000e00)=""/28, 0x1c) 03:42:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="7b7bc917d31165b15f7d8e9d343aa87ecbb3d010fd96853880236d1062300972c50000000000000000000000806772f5084fdd86fad2e70ee0f3e3c33650", 0x23, 0x20008009, 0x0, 0x7) 03:42:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mknodat(r0, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) 03:42:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x200, &(0x7f0000001b00)) 03:42:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="be", 0x1, 0x22000190, 0x0, 0x0) 03:42:19 executing program 2: r0 = socket(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0/../file0\x00', 0x40000200) 03:42:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='environ\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 03:42:19 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x197943, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x1) 03:42:19 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 03:42:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0xfffffffffffffe0a) 03:42:19 executing program 3: 03:42:19 executing program 0: 03:42:19 executing program 4: 03:42:19 executing program 5: 03:42:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='veth1_to_team\x00', 0x10) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:42:19 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x8044) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x7ffffffe, 0x4, 0x100, 0x40, 0xffffffffffffffff, 0xfffffff8, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)=""/121, &(0x7f00000001c0)=0x79) 03:42:19 executing program 1: open$dir(&(0x7f0000000280)='./file0\x00', 0x4201c0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) 03:42:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') write$char_usb(r0, 0x0, 0x0) 03:42:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 03:42:19 executing program 2: 03:42:19 executing program 1: 03:42:19 executing program 5: [ 155.334366][T11132] dccp_close: ABORT with 1252 bytes unread 03:42:19 executing program 0: 03:42:19 executing program 2: 03:42:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='maps\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 03:42:19 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) 03:42:19 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 03:42:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000020, &(0x7f0000001f40)={0x0, 0x3938700}) 03:42:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc040) 03:42:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='veth1_to_team\x00', 0x10) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:19 executing program 0: 03:42:19 executing program 3: 03:42:19 executing program 5: 03:42:19 executing program 4: 03:42:19 executing program 1: 03:42:19 executing program 3: 03:42:19 executing program 0: 03:42:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='veth1_to_team\x00', 0x10) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) [ 155.614439][T11159] dccp_close: ABORT with 1252 bytes unread 03:42:19 executing program 4: 03:42:20 executing program 5: 03:42:20 executing program 1: 03:42:20 executing program 0: 03:42:20 executing program 3: 03:42:20 executing program 1: 03:42:20 executing program 4: 03:42:20 executing program 5: [ 155.776860][T11172] dccp_close: ABORT with 1252 bytes unread 03:42:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='veth1_to_team\x00', 0x10) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:20 executing program 1: 03:42:20 executing program 0: 03:42:20 executing program 3: 03:42:20 executing program 4: 03:42:20 executing program 5: 03:42:20 executing program 0: 03:42:20 executing program 1: 03:42:20 executing program 4: 03:42:20 executing program 3: 03:42:20 executing program 5: 03:42:20 executing program 1: 03:42:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:20 executing program 3: 03:42:20 executing program 0: [ 156.007453][T11188] dccp_close: ABORT with 1252 bytes unread 03:42:20 executing program 4: 03:42:20 executing program 5: 03:42:20 executing program 3: 03:42:20 executing program 5: 03:42:20 executing program 1: 03:42:20 executing program 0: 03:42:20 executing program 4: 03:42:20 executing program 5: 03:42:20 executing program 3: 03:42:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:20 executing program 1: [ 156.211847][T11204] dccp_close: ABORT with 1252 bytes unread 03:42:20 executing program 4: 03:42:20 executing program 0: 03:42:20 executing program 5: 03:42:20 executing program 3: 03:42:20 executing program 1: 03:42:20 executing program 5: 03:42:20 executing program 0: 03:42:20 executing program 4: 03:42:20 executing program 3: 03:42:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) [ 156.356715][T11216] dccp_close: ABORT with 191 bytes unread 03:42:20 executing program 0: 03:42:20 executing program 5: 03:42:20 executing program 1: 03:42:20 executing program 3: 03:42:20 executing program 4: 03:42:20 executing program 0: 03:42:20 executing program 5: [ 156.468804][T11226] dccp_close: ABORT with 191 bytes unread 03:42:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:20 executing program 1: 03:42:20 executing program 3: 03:42:20 executing program 4: 03:42:20 executing program 0: 03:42:20 executing program 1: 03:42:20 executing program 5: 03:42:20 executing program 3: 03:42:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) [ 156.611064][T11237] dccp_close: ABORT with 191 bytes unread 03:42:21 executing program 4: 03:42:21 executing program 5: 03:42:21 executing program 0: 03:42:21 executing program 1: 03:42:21 executing program 3: 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 0: 03:42:21 executing program 4: 03:42:21 executing program 5: 03:42:21 executing program 3: 03:42:21 executing program 0: 03:42:21 executing program 4: 03:42:21 executing program 1: 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 5: 03:42:21 executing program 0: 03:42:21 executing program 1: 03:42:21 executing program 3: 03:42:21 executing program 4: 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt(r3, 0x0, 0x8, &(0x7f0000000280)="fe7da5e375829e22e8354ac56a383b54b31870bd62a94f2e4652018b7136c011f183b3db223201a5e68aa7afc2377547279be588e419d1913c3e5f68d7f52636eb792fa01d47da4637da94eefc13dabd22c2b48562032a3778e71791c4f37f81de1bc3661a3ad9f03ba6dff39a27f2f8c2caf738267b879018f5f453914380fe894b2fcfe4", 0x85) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 0: 03:42:21 executing program 1: 03:42:21 executing program 5: 03:42:21 executing program 3: 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 4: 03:42:21 executing program 1: 03:42:21 executing program 0: 03:42:21 executing program 5: 03:42:21 executing program 3: 03:42:21 executing program 4: 03:42:21 executing program 0: 03:42:21 executing program 1: 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) socket(0x1000000010, 0x80002, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 5: 03:42:21 executing program 4: 03:42:21 executing program 3: 03:42:21 executing program 1: 03:42:21 executing program 0: 03:42:21 executing program 5: 03:42:21 executing program 4: 03:42:21 executing program 1: 03:42:21 executing program 3: 03:42:21 executing program 0: 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect(r0, &(0x7f0000000200)=@l2={0x1f, 0xff, @any, 0x89e, 0x2}, 0x80) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 5: 03:42:21 executing program 4: 03:42:21 executing program 1: 03:42:21 executing program 3: 03:42:21 executing program 0: 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 5: 03:42:21 executing program 4: 03:42:21 executing program 3: 03:42:21 executing program 5: 03:42:21 executing program 0: 03:42:21 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 03:42:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:21 executing program 3: mlock(&(0x7f0000c75000/0x2000)=nil, 0x2000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:21 executing program 0: 03:42:21 executing program 5: 03:42:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@loopback}, 0x8) 03:42:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000080)='V', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 03:42:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 03:42:22 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 03:42:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000003c0), &(0x7f0000000200)=0x94) 03:42:22 executing program 5: semop(0x0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) 03:42:22 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2002, 0x0) 03:42:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x44, 0x0, &(0x7f0000000140)) 03:42:22 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 0: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 03:42:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000c40)=@in={0x10, 0x2}, 0x10, &(0x7f0000002140)=[{&(0x7f0000001040)="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", 0xfed}], 0x1}, 0x0) 03:42:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)="06", 0x1}], 0x1, &(0x7f0000000500)=[{0xc, 0x84}, {0xc}], 0x18}, 0x0) 03:42:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa) 03:42:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x10}, 0xa0) 03:42:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000001180)={0x3}, 0x8) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000001040)=0x7, 0x4) 03:42:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) [ 158.077170][T11380] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 03:42:22 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xfffffffffffffcfe, 0x0, 0x0, "afce4492c1fddf1f34625ff2271dd923581d684b468b2b93cd1479adb453293f21834b08bde4de1fc270a1e68c612374a25de81eceb65ec8189d95d84a9950af9122d0e6c682131a783df5dfeaf32a9e46b15fd4f060e49903a836d0af94d34ceea62221f959dd8023167bea04039bdad1d743c91c821bfd1774448da9e0d902fa13d687c56d071f7596301e16374ca5acaeb16bc895aafeb3fbb85708348e51cb1ef3e2c5aff17891ee1099fb82c37258bf30"}], 0xc0}, 0x0) 03:42:22 executing program 5: mlock(&(0x7f0000cc0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=0x94) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) 03:42:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x895, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) 03:42:22 executing program 5: sigaltstack(&(0x7f00008e6000/0x2000)=nil, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 03:42:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000100)={@multicast2}, 0xc) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/95) 03:42:22 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 03:42:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[{0xc, 0x84, 0x8}], 0xc}, 0x0) 03:42:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @multicast1}, 0x8) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x69, 0x0, 0x0) 03:42:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001180)=[@sndinfo={0x1c}, @prinfo={0x14, 0x84, 0x7, {0xf}}], 0x30}, 0x0) 03:42:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:42:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 03:42:22 executing program 1: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 03:42:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000008c0)={0x0, 0x7f}, 0x8) 03:42:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r1) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 1: mlock(&(0x7f0000784000/0x10000)=nil, 0x10000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:22 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:42:22 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000b55000/0x4000)=nil, 0x4000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000140), 0x4) 03:42:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[{0xc, 0x84, 0x2}], 0xc}, 0x0) 03:42:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[{0xc}], 0xc}, 0x0) 03:42:23 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 03:42:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0)=ANY=[], 0x8c) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:42:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000200)=[@cred], 0x18}, 0x0) 03:42:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180), 0x8) 03:42:23 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 03:42:23 executing program 5: symlink(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00') 03:42:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x68, 0x0, 0x0) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000c40)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000001040)="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", 0xdf0}, {&(0x7f0000000c80)="9113870a41bea3059d25bb45dc21e9299edbb313c96caf16e9383ed8f99a0e213153f3d51d37724ae553099b707b8fb9e7024d099b1ca69c4fe76e467bec7bf7743a", 0x42}, {0x0}], 0x3}, 0x8) 03:42:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 03:42:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:23 executing program 0: setuid(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f00000001c0), 0xffcc) 03:42:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="263af7a756c7bc48", 0x8, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:42:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x4986e1e4ddbe7a34) 03:42:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0a012e2f66696c653002"], 0xa) 03:42:23 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 03:42:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x20104) 03:42:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)=0x8) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:42:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 03:42:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0xc, 0x84, 0x2}], 0xc}, 0x0) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @identifier="8eebf4197c6335150b00d5104a87e7c4"}}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 03:42:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e17eb"], 0xa) 03:42:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002200)=[{&(0x7f00000000c0)="dbb755c4512391f7b29ce713b597775de12057de0c1f4ed12936d1fc2de5b97e9c3ba1fafe6294721bde9aa1be9bb28bccc42d72747b100d03212b32950acbfdfec86320fab9ca76def54fd2aa91d8490d454864feaf9cc709486a9b2f47a375baf59ae22b1d6f514e8e", 0x6a}, {&(0x7f0000000140)="246fe4f177850338346fd888db2e7a9e59dcc2c5ff4e6c9d776e177e12d0d68abbf2ba196678d02b4279b84bb1a8e3f6ec3c34ff4dee21715038f31fc44e8fcf008ea12438980095c0a589618fa490d9150fcbf6725d820d35e4ea29ba93a8a618bbb9a2da1cec14fce4b339e7fb0341507fbd97cb39f2d44de52622bbfbd8a16926c6ac6ecfacb51756edd28332afe43c21263dcf7a1df7d6c38b155f4df4fdb3fc26a7316e7d4590bc711c08e04388d0", 0xb1}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="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", 0xe9a}], 0x4}, 0x0) 03:42:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100), 0x8) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000000c0)=0x28) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 03:42:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 03:42:23 executing program 3: mlock(&(0x7f0000b55000/0x4000)=nil, 0x4000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:23 executing program 0: socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights, @cred, @rights], 0x38}, 0x0) 03:42:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@loopback}, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 03:42:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="e4", 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x1000, 0x0, 0x2}}], 0x14}, 0x0) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 03:42:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 03:42:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480), 0x20000000000000a5, &(0x7f0000000540)=[@init={0x14}], 0x14}, 0x0) 03:42:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[{0xc}], 0xc}, 0x0) 03:42:23 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000b55000/0x4000)=nil, 0x4000) munmap(&(0x7f0000b56000/0x3000)=nil, 0x3000) 03:42:23 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x2) 03:42:23 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 03:42:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[{0xc}], 0xc}, 0x0) 03:42:23 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000cc0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x1) 03:42:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x8c) 03:42:23 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 03:42:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 03:42:24 executing program 5: 03:42:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 03:42:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0xfb5, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) 03:42:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=0xa0) 03:42:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0xc, 0xffff}], 0xc}, 0x0) 03:42:24 executing program 3: clock_gettime(0x10, 0x0) 03:42:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000001c0)="c976", 0x2) 03:42:24 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)="06", 0x1}], 0x1, &(0x7f00000004c0)=[{0xc}, {0xc, 0x84}], 0x18}, 0x0) 03:42:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e17eb1593e02f"], 0xa) 03:42:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) 03:42:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 03:42:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x80) 03:42:24 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x104) 03:42:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights, @cred, @rights], 0x38}, 0x0) 03:42:24 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 03:42:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 03:42:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040), 0x8) 03:42:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x109, &(0x7f0000000180)={0x10, 0x2}, 0x10) 03:42:24 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 03:42:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="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", 0xff1, 0x0, &(0x7f0000001080)={0x10, 0x2}, 0x10) 03:42:24 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 03:42:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x10}, 0x10) 03:42:24 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:42:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1b, 0x0, &(0x7f0000000140)) 03:42:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0), &(0x7f0000000080)=0x4) 03:42:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@un=@abs, 0x1c, &(0x7f0000000000)=[{&(0x7f0000001040)="872e50f546dc2035782c3d103e8ac543db42881e08feaa7801637bc0960c4784faffa91676ce657e2f5bf7e6c86954f7a1e4919bab8f28c2c15b65404826fefa928cba2fc03071c67a256dfd3bdc7bce42acbdd2563bb6c0a4eb5e686ea0807529ceda4dde643cfed77cdb0f98a6683a1f3702c4f93ce7a36573d08e0d31d3999e941f3611d5bc0471e571a9c3a76385138a3f285466ccfeb7a2cb5605ab729f5e304ebc06dfa398177facc5aaefd594ad47ce41c1480e4f85badd7b8b8d330d2328860ad8d276933a1def33c4ef896c6fa04c7e6fe8e5344de8b92885308004c0223cc9b51086e16e11f4c1f9f22bbd940c143ab16815a6bfe4482ab666317066360b1b3e9c3caa67618934212ea801478df10b3263d029983d55bc1f734de450eec1d6581b3b499ad3fbd255cd9c52ea5c295d57833958b64d1281159a361408a72d9cb9abe1983e7c04a31e22ff220bc55a3680f85f8f383e54e905d6b3957dae34e2299450f01a6d21e0527b3b6e887f9d26bb3229fdf57537fc9abd6c6906937f84d43b8d34b462493e112d3e50dd601642fa700d84adad87318e9f06098032156744aadee38926ec93a9829f6ddb4cdcf0ed9303d91742f8bfa94dbca6bec5305a0aa819cd5bfb12dbe0c40d51ede52666c1209425de22256840ef77d4f262e2e148d7455a11064341209c29507b8e560ce3c70694cf08125aa86ac210b843f732ea6d9f9f8147c34f8e0098c332758d3a58b81e33b8fe1024d13388c8c1cee43f4a2e844c78b0b252ece323e754411e6f206fb9922ed4a8d9d735a8cb2347e564721ab1cd1e9c85f2ffe93544999f3aefe1ca251c029f1752a93c6787515bbba012a12dd7bc764e9374cb1a8ed706cc3ce0d30d5254962eb7ec99ff356e319613f520b15858ec5b0065eeb50e4d972f2a14fdfd4e901aa292641027d0dc978fd6736b3788a91baac20e0a6d49b63e056ca2fa6a83cee78e5b3429f8c93cb699ba552a92da55f25290651188dcddc0892a96f14b7e402b891f0db35eace50c1c383c7d24050a50cbe90fa4758a5f328a364714d5fcfcdd5c48ed923c8881ca4a5dec86601e147bcdbc4a7efe70588685b97bf9bd245a5fc34fdcc20dbcebb880650dcf4b5950a732d4145a9ff7680e4d54273062d23532d838826ce7e30a900bd47fa65127a32296a1cc03f33dd8388297cd87c070b166c73c58305a9c7aa5bb788b1e758d7d8bd43981523eaf144267ed03e2cac51512326e07c1b06b7d98dc25581c1da7254f68848589ebea91978fed972f7867a66a6e719a9b02bdb57a34e9d5f5963ccb94bec1b46433339637cd0fced2fb6fc6fe05b099c19febf7ea202e00f3eb85f1f0c7e1d76f988049dadd54ec7e2787508deeec4ed27a8e705c455e65232600e08a6a9b4d4c043b0dfb4f16a84a01d2b292815a8916adf6bc7499cee126f75e23e97106cb8c0018d45dba37f0ef6078600c3b770a0724bc3588e18f6294c7181f6d3aa314ea13fba1121f4185a1f42a7b761072c48b2f92594bf0952b6d8a73d87873f9d4acbc6271609cef9b863b2030b67d3f0c8e13ac80d06a6c056c2742b875b5553cf1f48c1208e01330aa512d8c8eb0a66c091b007ef982b11b882e4276c7641e512aa904ac9c08fd9511ae4c7ccd2840ba2d550f3177fc010848fc97042b5d6d5bcfdf9c5def6916b4fb1299dce2e767fe1cec848f52d7dfb0fcaab8e51491797bb45076f1c42701020d453f1b1fa7b47ad7a406b2e0eed2749ed68074ab8d54da03e0c8269f86595b6372b61a831ccfab751ce1d39cd2c281e0d2aaee5d549064f65f6434c2e03cc94caac645b245a52fc3563dce6d18106282cab66bb29da08892e3017dbfb27781ae120744a98c48577296f807bd4a5bbeaaa6ff7a466020163a158ec5e38238aa0069875135c1618c11343e2cbbbd8875fca44f9cfe72c7bd0bfe6b32058ae566c29082a17bc4921749addf44926dede37c03a2d5be62c5010c00840ecc4da9e27d5b64744e00e78a380db394b87087a3e639526e136ff543ad6b2e47b30ec989c9b9aefdcb68b69eb56c5a411968f53429888f25b11b68ba3ccc01c7f740dbc27bc2bfca1782983b2b1fce0fcde97f1e20b56a8f84a42d3d66c1369e41cd8502ed057ceae31d27f0ddc195425b885c4ff29f3d4bd844d134dea9b318a1aca1947d4f98a9f30dee5103e1574f55f0e130b5d19bb60d931c14c7449f17abc2058e8a0a1a43599fec730221535ec21d189ba7aff391af44da945baea4f457d4f3a6c07d5991fca1e936c430d2035eb2635ea25f8c70c23b8ced8c29089be7f3ae78d674055cd7757ccee1c734f31395ed792ddbafefdc1fd97c2b444ff263d3f38fd7a77e19e5312750309f5acfff6179176cf133dce847d593479b7e1431a70c0edf076909eb527b835659ebffb2201336b10c7223b320a4a792417e62212d999f8657141dd5578871d53c4afa49a95b63f1be38872e35d4c2e430cc6a17ca7e91cd6c3237b8c55e5b9375f3ae9a43d6ceff8409a8485179f7d0791e85ac713c57618b7c20324042ee20633805ef815c9d3f3535ad3a6d89a2a27ad31b7657f3ef75f5edbb5ec10df3b9cef680067e36a3650a7fc6d1ae7aef53cb48f3e51b797b0d5dca76ae7ef050b13c8140c61956d3786a6bb6e68c05e096296594e49b7cb00869a43eb6686a5044caf776b4f75631438ddfb8fa78fd0fb2e345f3a68b169b8c3520597c24774c13234c0c3cbf919e35d722c57905476266be643e52370c7a81f443699d49d3e6c886c83ad2ba1d09b22fa4687bb3108682c28cf1899887d6c633adede84538ee55728610d00f1016a3282cd2809a5895725a4b1648f38bd9be5533868715c00cd098c584db9f6e65ca20da46a7ad080bc6c1bda7bc64cca087ad82d410feef2e642abb37eda2a566dff0b02d3b9afb7fba222a3046ca43d85ffeff4c2fd2a8b5c27089a005f57513a5e084725f8bff73b4f06c384d8b8124a8e1f562e4f99e57b0e80da37b416a6b1b4ba8a3bb7fb3cef9645523ed67aed32310135fc4d5de08c2ed78bb85c5cb3181a41fb1d1d27c3295e4e1a338b986e03c5ed13957e6eb003106410710be26be4a7fc6cf9d56b9d2fab718a3e13065521b8f691f66633c0c9338c2c3f1b595aed90e6505a42a37600fd021b02e8133f47eb88b7cddf882f14eb6b5a0877612b4b276228a0dc1c16333a464e9e3c39ee7bd21411203a8eb8834cd2a4b78c20af8cbf2311bce5da908a84fadf62ce8ad4d6c3429c69922305f65b2c16fc7d09a7dacf9d135f5b5a68170e28cdc6486422bbdf30e8684c40cd1bc041d73d9a22e349698852e8204958de58edba06b8486427fd8183d37bde792e9a79e077b245a80a8b28a3eb45df16fd0cf6dba14b898cbf7976bdbe3fe6dd331326a44a44a05ed0958bd4ecc4d7881839509ee1278b541266f5f7e73dfc536008c64e8226f5cebebbb25a2e8d1d53fcb79f926228a39341c14f5754e8da66a0f7cf7debd3703ddbc874650ac6b43d235f8cda65e6d659e177e4d1b6d0f7b7c2a0746d5a884b276815d7085f4db0734d493a95b2c9d129ee9d2cf9eae840dd5877fb1a1a97562d4bfe0e6bb184b0a5147990b7c82843c8bec0e5ccf65a243718e718980b149f1607c109ca47aa9a9b321f2a34a074fa761b15ae7b97b2da3fbf3f6f25cec749ce554eac68e21dd597f2b071a6567647bed8ac91f0d4443106526aa13b640d9e951635a1ebfea40c9ad54a74e5b6c48c4e22e2b879b3ca38c55998b075b5cba1e77bca7c5a776df7d27f65c62b00fe82265eb08a5ed2175023af10c350ee3888b5a21abe2bf0a72537a276dc4b273a39305cce01e099c86288627d91c75678df6557fc4b7b0f5015c9fce659fe4466b0a27eed0e70a258b7405bfadb3536c2a9fe74237301fedea4210610caa7f8f2e64eed55297c86ce0db383a169bba1a525c5c1db0a26df56857088c9f2392d10ec77d6328004c1e54589d8a0a5cfc3218331699511401fa9d035342b022b801e43e6f18088c799dfc9af869d7922ac11a0359d8d3e4f57b3d91d7a058e0d6208a5c5a0695fcca360c668e4c55539328715d47e0bce5ed6aed4bb9b5d3a1409fed2756858c21b7e21b9f2f5f1516162b06c671dcff607c51e325fd3726686ce19ee5dc6bca2d496b82b03a2c13d03b523e1db8fd713628f1b603e8c9ccada1926acb0a3239e8197df1053d21c57440d6ce243cb7571ed2678df5f9569594302e0059ededeaa09baf62d58ed239a9442f4b591380ab1fb3579d0cf79bc99bc5cb216bc557a2b6a3feb321429cc5f4cdeeeb194faafaf57f9a411fa7b1333dbe44548778711325f1fb9bd26784847ee1c9d5ec8405a978acb761268d9558b0bb6a98b74b94e66c8211751a2e5b8986ca3cb45bbfcd898e8154a4316f8b1333bec8d3b8ed2ca87193798912185651f9894c825e1c3bed511516415eae2757d2d51864fc49553c8b4b90ae5fda2b3e54528a914da46621319b608bcec12103601e65d26877cbc4b9dcaaf4df18f42a8354e17e843ac632594e26c501db42477937a0ce2ca7821c7e7b6c021c2992dd83ed7a7cbb2e6551f9d359479f5ae47020e0899bb052673ff35b76f4e28f855df0f0ea4d781594b291167a2d8acbea34eab92c51b0441c269940295ad7fe04d1d77f4e577c8d713961c016522d48af6178687081f0e630c9049106c3c84780cea9a54b3ba9063d29c41af2573ba1cc2468c44cd4fcda55ecb39e382c67e63b49ab1ce60980f983c4055a6d53867b3a060815f8a0a331126451fa6230dd6c8627cd4d11252fd69ece1566fbd1919eb87ae4ca981300c2443b396f696edee8b8845405ee4b7b969b6a3d86e99302a18a4df75537c80166acf39bce98fb833898b42e2138692c414bafb935193ccb7f70d500a3df3ed88ad0c3fd905b8d534e3195daa1a8fd160c63670ae968b7bcd1fd341d22dba2d241ba8608dbeef976fe70fb864ce7500c8c52c8bc443e9bf21ab5edc9d28fd029e4e0c2fbfd992b67b7deba703cf84909adb5534e8bf72c42a1cab2726aea1962aec65a53dfb11c8f4f0e24a14f3795bea83e4f9c6b1efcbc1edd15fed7a5a52896f1ddc5737dc8e50ddb7668980fa5e87d8674a00b3b442303afd70f763e52cfd79c3968040e8e9622412fd3f70012f04d2b07e4ec3c82d88fa0c3e512a1989da1e9c4c01002cd381522365baea08498066cbde7f1d190fb74416840be9da5970f7d08ec4efb03c15d2b111733099388ceef3a75f073c96b0f4bcb73f7f4f15758e9bd4333be2c5522d06a5e4c263e5a137821d813d1b93b7ba6046af206a5476c48efb29b97c892e7105187a7b329463963ec216967bdba9702d119ec1f50c8d8510ca467391db4e6443842ab50130bf016391122c29a06a9fe58f1100b24f08cca34ceba8d1355d57e4ea0ede7a647c700c02dac26507673c02e052beae7e725e731aa1260018b417cce05e9241dbabd4883f340a00894cf42c53094e9c0ea05a320b5c965134228d487565dcebadf4011fdf97e563cd74684b9984479f1f920172f99eaaf04ca595d4968304d4a9fdacaaddfb3683e6f053a8bfaa8839d5feef21f5b1f1e387737beec8526c71d9f1ad4836259a1817efc63332610d4acc49a334134d7215136f1361919841c24c7f527ff233e044fca0d9db534f76026009f4eb2904281b0a2f3fffa09593e813ce2d686759b2e996a1d3407a6be6fb48ff22dffbaba65ebf5534c31f2", 0x1000}, {&(0x7f0000000c80)="9113870a41bea3059d25bb45dc21e9299edbb313c96caf16e9383ed8f99a0e213153f3d51d37724ae553099b707b8fb9e7024d099b1ca69c4fe76e467bec7bf7743aeda475e9ae521b412f", 0xfffffffffffffe0c}, {&(0x7f0000000d00)="ba4d019b7f44808c6b07bf738ab20228ddf36ea058f1abacf6a8b40dda46f241763069a59b64ddab9be58ce56a2508cfd9379a3770b39bb7e66c22a76e5c200ed675e190b790215c7b4d4c4a7ba2230a4e6b1ae563932b9764423c270ecd63c37897f53b543c8771e838a4bf2c362a2723c4faf0a2182d705af9e0d6b41b2bba1db9c6b0b9e710260c3d65ed43f963d57bf92c6d5c", 0x95}, {&(0x7f00000000c0)="0aa8378f0c768f7fe904aaecb169ee846f17016192b2d96d95470ecb0416821cee00400d425b76c4d955ff800ed5e76c120c73a3b5979e1143082b464ab0d85875f898629fdfcfc505090710315a2185b3cf1e31652c05dcd42b0a7fac873b6c92e62b0108b3c1f1822f7aac", 0x1}, {&(0x7f0000000040), 0xfffffffffffffeac}], 0x2000000000000238, 0x0, 0xffffffffffffffae}, 0x0) 03:42:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0a012e52"], 0xa) 03:42:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0xd1, 0x0}, 0x0) 03:42:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 03:42:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:42:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 03:42:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 03:42:24 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x7ed, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) 03:42:24 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0xc9fbbfff, 0x7, 0x410, 0xffffffffffffffff, 0x0) 03:42:24 executing program 0: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 03:42:24 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000040), 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 03:42:24 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 03:42:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[{0xc, 0x0, 0x3}], 0xc}, 0x0) 03:42:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:42:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 03:42:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="e4", 0x1}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="14000000840000000100000037d3c6"], 0x14}, 0x0) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 0: socket(0x1b, 0x3, 0x0) 03:42:25 executing program 1: mlock(&(0x7f0000b55000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000b57000/0x4000)=nil, 0x4000, 0x5) 03:42:25 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 03:42:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), 0x1) 03:42:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0xc, 0x84, 0x8}], 0xc}, 0x0) 03:42:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0xb91, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) 03:42:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x10, 0x2}, 0x10) 03:42:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 03:42:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f00000001c0), 0xfdfb) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000c40)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000c80)="9113870a41bea3059d25bb45dc21e9299edbb313c96caf16e9383ed8f99a0e213153f3d51d37724ae553099b707b8fb9e7024d099b1ca69c4fe76e467bec7bf7743aeda475e9ae521b412f", 0x4b}, {&(0x7f0000000d00)="ba4d019b7f44808c6b07bf738ab20228ddf36ea058f1abacf6a8b40dda46f241763069a59b64ddab9be58ce56a2508cfd9379a3770b39bb7e66c22a76e5c200ed675e190b790215c7b4d4c4a7ba2230a4e6b1ae563932b9764423c270ecd63c37897f53b543c8771e838a4bf2c362a2723c4faf0a2182d705af9e0d6b41b2bba1db9c6b0b9e710260c3d65ed43f963d57bf92c6d5c", 0x95}, {&(0x7f0000000e00)="e3", 0x1}, {&(0x7f0000000000)="cdb428b091ce1bcaa9b3ca10a00b6b44400737cdbe124160f870adab794d2138e18025f859baed72b896169eb32d991b4b6efe8c56cdc84b8934da3a88e22fcf18b5f362b7bb28ed7fe08d561b0987a98cccfabb7057cac92bc8501ce3105e2bd46740da9d4eea7511fe589f19efaf7eaf52e343c36f7f6afeade0dabdd9cf37f30d2c15b9c2236365422c3ee1d94cad8c9bcb75aa6e33b450b66a99a354e8c471289c613f8384c059d48fc7e207a26c78cab4d89b07d42aa9292fe43136decbb3455638f4455f500c74b4af6af3fb449bce8328c6591cd2c506d6e5403e4bc1215233bde12e9cef0ce77e666412d6", 0xef}, {&(0x7f0000000100)="c3abfdd10594edda5f67ca045fab14cf9e27a9bbea1a8f4a60d81a848c6e02e477e9a74a64405046ed08628e6e981be56efdef73d31713eccd1100b17ec3806eb5f25e8f345e6a565ef8ee1266ebbb5381f497a9cb6f5a321be501e7dfe2242c54baaf554bcee2455daef81aed582f85caef2a6f618d49dd1ae6394c0e00a5181879d6c60a21add6067d195d5c88f2a5cd748d0da5bc1a55f58ed74f5ccf350e56e810de95e799e363573b329507062cd9e4a69cf8f698f9b409f6e16e7b120e6b35c557ef8d63e15946da9c27297a3be372", 0xd2}, {&(0x7f0000000200)="8a6a05ec49ae186842a294a885001005238ced436ec101fdd13d1a4f4ce30372b1062300a47d1cece7a6d7c3756294680b5312c55996ec4027c6afcb1e02", 0x3e}, {&(0x7f0000000240)="aa68", 0x2}, {&(0x7f0000002500)="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", 0xedf}], 0x9}, 0x0) 03:42:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a01997e850db604cb79"], 0xa) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) 03:42:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="e4", 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x1000}}], 0x14}, 0x0) 03:42:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) close(r0) 03:42:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "c6be"}, &(0x7f00000000c0)=0xa) 03:42:25 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[{0xc, 0x29}], 0xc}, 0x0) 03:42:25 executing program 0: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) 03:42:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={0x0, 0x5}, 0x8) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@in6={0x1c, 0x1c}, 0x1c) 03:42:25 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 03:42:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 03:42:25 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) open(0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 03:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000540)="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", 0x599, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:42:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:42:25 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:42:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180), 0x8) 03:42:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@sndinfo={0x1c}, @prinfo={0x14, 0x84, 0x7, {0xf}}], 0x30}, 0x0) 03:42:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0x0, 0x1c}, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffffee}, 0x5) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 03:42:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000003c0)="9b", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2, 0x0, 0x0) 03:42:25 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000dbb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000e80000/0x3000)=nil, 0x3000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f0000000100)="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", 0xff1, 0x0, 0x0, 0x0) 03:42:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 03:42:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0)=ANY=[], 0x8c) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000180)='V', 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 03:42:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0x8) 03:42:25 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000c12000/0x2000)=nil, 0x2000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:25 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) dup2(r0, r1) 03:42:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xac) 03:42:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 03:42:25 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x1000, 0x304, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 03:42:26 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:42:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0xa0) 03:42:26 executing program 5: mlock(&(0x7f0000cc0000/0x2000)=nil, 0x2000) madvise(&(0x7f0000cc1000/0x3000)=nil, 0x3000, 0x4) 03:42:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:42:26 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f000091d000/0x1000)=nil, 0x1000) 03:42:26 executing program 1: open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mlock(&(0x7f0000784000/0x10000)=nil, 0x10000) 03:42:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 03:42:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 03:42:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 03:42:26 executing program 4: setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) 03:42:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0/file0\x00', 0x200, 0x0) 03:42:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0/file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 03:42:26 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) 03:42:26 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 03:42:26 executing program 4: open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) mlock(&(0x7f000083f000/0x4000)=nil, 0x4000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 03:42:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 03:42:26 executing program 5: setuid(0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) 03:42:26 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 03:42:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000080), &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0x8}, 0x0) 03:42:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:26 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 03:42:26 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:42:26 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 03:42:26 executing program 0: semctl$GETPID(0x0, 0x0, 0x4, 0x0) 03:42:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:26 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x80000000}) 03:42:26 executing program 1: shmget(0x3, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) 03:42:26 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000001200)) 03:42:26 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) setuid(0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file0\x00') 03:42:26 executing program 1: setitimer(0x1, &(0x7f0000000080)={{0x40}, {0x8}}, &(0x7f00000000c0)) 03:42:26 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000001440)=[{r0, 0x4}], 0x1, 0x0) 03:42:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:26 executing program 4: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) 03:42:26 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 03:42:26 executing program 0: clock_gettime(0x3, &(0x7f0000000540)) 03:42:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 03:42:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000002540)=[{0x0}], 0x1}, 0x0) 03:42:27 executing program 5: 03:42:27 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x140) truncate(&(0x7f0000000040)='./file0\x00', 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:42:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:27 executing program 1: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) 03:42:27 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x200, 0x0) 03:42:27 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 03:42:27 executing program 3: 03:42:27 executing program 0: 03:42:27 executing program 1: 03:42:27 executing program 5: 03:42:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:27 executing program 0: 03:42:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x8) 03:42:27 executing program 4: 03:42:27 executing program 3: 03:42:27 executing program 5: 03:42:27 executing program 4: 03:42:27 executing program 1: 03:42:27 executing program 3: 03:42:27 executing program 5: 03:42:27 executing program 0: 03:42:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:27 executing program 4: 03:42:27 executing program 1: 03:42:27 executing program 5: 03:42:27 executing program 3: 03:42:27 executing program 0: 03:42:27 executing program 4: 03:42:27 executing program 0: 03:42:27 executing program 5: 03:42:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:27 executing program 3: 03:42:27 executing program 1: 03:42:27 executing program 4: 03:42:27 executing program 3: 03:42:27 executing program 5: 03:42:27 executing program 0: 03:42:28 executing program 4: 03:42:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:28 executing program 1: 03:42:28 executing program 3: 03:42:28 executing program 0: 03:42:28 executing program 5: 03:42:28 executing program 1: 03:42:28 executing program 3: 03:42:28 executing program 5: 03:42:28 executing program 4: 03:42:28 executing program 0: 03:42:28 executing program 1: 03:42:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x0, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:28 executing program 4: 03:42:28 executing program 1: 03:42:28 executing program 0: 03:42:28 executing program 3: 03:42:28 executing program 5: 03:42:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x0, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:28 executing program 4: 03:42:28 executing program 1: 03:42:28 executing program 5: 03:42:28 executing program 3: 03:42:28 executing program 0: 03:42:28 executing program 4: 03:42:28 executing program 1: 03:42:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x0, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:28 executing program 3: 03:42:28 executing program 5: 03:42:28 executing program 0: 03:42:28 executing program 4: 03:42:28 executing program 3: 03:42:28 executing program 0: 03:42:28 executing program 1: 03:42:28 executing program 4: 03:42:28 executing program 5: 03:42:28 executing program 3: 03:42:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:28 executing program 1: 03:42:28 executing program 0: 03:42:28 executing program 5: 03:42:28 executing program 4: 03:42:28 executing program 3: 03:42:28 executing program 4: 03:42:28 executing program 5: 03:42:28 executing program 1: 03:42:28 executing program 0: 03:42:28 executing program 3: 03:42:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:28 executing program 5: 03:42:28 executing program 1: 03:42:28 executing program 4: 03:42:28 executing program 0: 03:42:28 executing program 3: 03:42:28 executing program 5: 03:42:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:28 executing program 0: 03:42:28 executing program 4: 03:42:28 executing program 1: 03:42:28 executing program 3: 03:42:28 executing program 5: 03:42:29 executing program 0: 03:42:29 executing program 1: 03:42:29 executing program 4: 03:42:29 executing program 3: 03:42:29 executing program 5: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:29 executing program 0: 03:42:29 executing program 1: 03:42:29 executing program 4: 03:42:29 executing program 3: 03:42:29 executing program 0: 03:42:29 executing program 5: 03:42:29 executing program 1: 03:42:29 executing program 0: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:29 executing program 5: 03:42:29 executing program 4: 03:42:29 executing program 1: 03:42:29 executing program 3: 03:42:29 executing program 1: 03:42:29 executing program 4: 03:42:29 executing program 5: 03:42:29 executing program 0: 03:42:29 executing program 3: 03:42:29 executing program 1: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:29 executing program 0: 03:42:29 executing program 5: 03:42:29 executing program 4: 03:42:29 executing program 1: 03:42:29 executing program 5: 03:42:29 executing program 3: 03:42:29 executing program 4: 03:42:29 executing program 0: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:29 executing program 4: 03:42:29 executing program 0: 03:42:29 executing program 1: 03:42:29 executing program 5: 03:42:29 executing program 3: 03:42:29 executing program 4: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:29 executing program 1: 03:42:29 executing program 3: 03:42:29 executing program 0: 03:42:29 executing program 5: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:29 executing program 4: 03:42:29 executing program 3: 03:42:29 executing program 1: 03:42:29 executing program 0: 03:42:29 executing program 5: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:29 executing program 4: 03:42:29 executing program 0: 03:42:29 executing program 5: 03:42:29 executing program 1: 03:42:29 executing program 3: 03:42:29 executing program 4: 03:42:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 0: 03:42:30 executing program 1: 03:42:30 executing program 5: 03:42:30 executing program 3: 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 4: 03:42:30 executing program 1: 03:42:30 executing program 0: 03:42:30 executing program 5: 03:42:30 executing program 3: 03:42:30 executing program 4: 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 0: 03:42:30 executing program 1: 03:42:30 executing program 3: 03:42:30 executing program 5: 03:42:30 executing program 4: 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 0: 03:42:30 executing program 1: 03:42:30 executing program 5: 03:42:30 executing program 4: 03:42:30 executing program 0: 03:42:30 executing program 3: 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 1: 03:42:30 executing program 4: 03:42:30 executing program 0: 03:42:30 executing program 5: 03:42:30 executing program 3: 03:42:30 executing program 1: 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000022c40)={&(0x7f0000022b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000022b80)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 03:42:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8983, &(0x7f0000000240)) 03:42:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x89e0, &(0x7f0000000240)) 03:42:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2, 0x41}, 0x80, 0x0}, 0x0) 03:42:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8914, &(0x7f0000000240)) 03:42:30 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x2}, 0x10, 0x0}, 0x0) 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x89a1, &(0x7f0000000240)) 03:42:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000b8c0)={0x9, 0x200, 0x0, 0x2}, 0x40) 03:42:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8946, &(0x7f0000000240)) 03:42:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) 03:42:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 03:42:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x80c0) 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 03:42:30 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:42:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89a0, &(0x7f00000015c0)) 03:42:30 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x80108906, 0x0) 03:42:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 03:42:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8981, &(0x7f0000000240)) 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) 03:42:30 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8982, 0x0) 03:42:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000022c40)={&(0x7f0000022b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000022b80)=""/189, 0x26, 0xbd, 0x1}, 0x20) 03:42:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8980, &(0x7f0000000240)) 03:42:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x4020940d, &(0x7f00000015c0)={r0}) 03:42:31 executing program 1: socketpair(0x22, 0x2, 0x1, &(0x7f0000000000)) 03:42:31 executing program 4: 03:42:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x89b1, &(0x7f0000000240)) 03:42:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x5421, &(0x7f0000000240)) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 03:42:31 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x10, 0x0) 03:42:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x541b, 0x0) 03:42:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) 03:42:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8912, &(0x7f0000000240)) 03:42:31 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x1c0) 03:42:31 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 03:42:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe321bc5c6e47b5e6}, 0x40) 03:42:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev, 'macvlan0\x00'}}, 0xbc, &(0x7f0000000300)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)="dcdda3f872d4729dd58c624a61713d7784364d16d9d40dee83738b6417c2bc6f68ed6a5d4937548c66643d732eb17e65b97295e6f6dd3da4d63339f97c36e798769a23f1fa3d83d1ed419068a1a01cad30fd522635bfcd1185f4ce26e3f010ee61f855f3ce4a44471df5e458794d74a8f52be4f3d5b08910317f4254982fb34678b0d1c9bd8216fb0d1d9f886eff56530a010ede223412fdcc6d0e940fb152f4e5089b2b1925aefb868a2b9ecaf0996624e7bdc0879450eeff47797a118a5d67ce3c28ff745ebb480c69abca122c5ede08b786", 0xd3}, {&(0x7f0000000200)="d857abceb90b09378a018acbacbddc195638453c09f6741b0a2c2c90ab06e4cabe77886ef6e06087dadf2d414013dfce985abe5f0b5aa9b034f6c23f11e9c1b4d880d97722648f2d10641d79ae34401546991e44931a843ae959e38e27877453200ceb8d8a680a4b64403ac7614a5b8b4acc480d0be677e1beeb0e80a6101cb4", 0x80}, {&(0x7f0000000280)="a24aa864d84dc827ffc44fd2bbfb90ad8dbab0112144f3cb50e6f90927c21e64d45404c4afb694935f072446a249ff3e695fc44030c53d125ff42496d38331f718", 0x41}], 0x4}, 0x0) 03:42:31 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x89e1, &(0x7f0000000240)) 03:42:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8913, &(0x7f00000015c0)={r0}) 03:42:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 03:42:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000022c40)={&(0x7f0000022b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000022b80)=""/189, 0x2e, 0xbd, 0x1}, 0x20) 03:42:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x894a, &(0x7f0000000240)) 03:42:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)) 03:42:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:31 executing program 3: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:42:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x74, 0x1, 0x4}, 0x40) 03:42:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:42:31 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x2) 03:42:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:31 executing program 3: 03:42:31 executing program 0: 03:42:31 executing program 5: 03:42:31 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:42:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 03:42:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 03:42:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x100, 0x1}, 0x40) 03:42:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x8982, &(0x7f0000000240)) 03:42:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:31 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x8910, 0x400000) 03:42:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000000c0)}, 0x20) 03:42:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000070c24aff3dd52390113c1d1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) 03:42:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x89a1, 0x400000) 03:42:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:42:31 executing program 3: 03:42:31 executing program 3: 03:42:31 executing program 0: 03:42:31 executing program 4: 03:42:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:31 executing program 1: 03:42:31 executing program 3: 03:42:31 executing program 0: 03:42:32 executing program 5: 03:42:32 executing program 1: 03:42:32 executing program 4: 03:42:32 executing program 3: 03:42:32 executing program 0: 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) [ 167.683082][ C1] hrtimer: interrupt took 43174 ns 03:42:32 executing program 4: 03:42:32 executing program 3: 03:42:32 executing program 4: 03:42:32 executing program 1: 03:42:32 executing program 0: 03:42:32 executing program 5: 03:42:32 executing program 3: 03:42:32 executing program 1: 03:42:32 executing program 0: 03:42:32 executing program 4: 03:42:32 executing program 5: 03:42:32 executing program 1: 03:42:32 executing program 0: 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:32 executing program 3: 03:42:32 executing program 4: 03:42:32 executing program 1: 03:42:32 executing program 0: 03:42:32 executing program 5: 03:42:32 executing program 5: 03:42:32 executing program 0: 03:42:32 executing program 4: 03:42:32 executing program 1: 03:42:32 executing program 3: 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:32 executing program 1: 03:42:32 executing program 5: 03:42:32 executing program 4: 03:42:32 executing program 0: 03:42:32 executing program 3: 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:32 executing program 1: 03:42:32 executing program 0: 03:42:32 executing program 5: 03:42:32 executing program 3: 03:42:32 executing program 4: 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0, 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:32 executing program 0: 03:42:32 executing program 3: 03:42:32 executing program 1: 03:42:32 executing program 5: 03:42:32 executing program 4: 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f00000007c0)={'syztnl2\x00', 0x0}) 03:42:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xf09}, 0x40) 03:42:32 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/232) 03:42:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x4c}, 0x33fe0}}, 0x0) 03:42:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @typedef, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func, @fwd, @array]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:42:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x8980, &(0x7f0000000000)=@bcast) 03:42:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f00000000c0)={{0x1f}}) 03:42:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000098477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 03:42:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442c06000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:32 executing program 0: socket$inet6(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) 03:42:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f00000000c0)={{0x1f}}) [ 168.702918][T12578] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 168.713772][T12581] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:42:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback=0x7f000004}, @nfc, @l2={0x1f, 0x0, @none}, 0xfffc}) 03:42:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000040)) 03:42:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0xea101) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5450, 0x0) 03:42:35 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000040)) 03:42:35 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd328267"}, 0x0, 0x0, @userptr, 0x2}) 03:42:35 executing program 0: socket$inet6(0x2, 0x5, 0x84) 03:42:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000040)) 03:42:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f00000007c0)={'syztnl2\x00', 0x0}) 03:42:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000040)) 03:42:35 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000040)) 03:42:35 executing program 0: mount$9p_fd(0x0, &(0x7f0000000b00)='.\x00', 0x0, 0x0, 0x0) 03:42:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000007c0)={'gre0\x00', 0x0}) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0305302, &(0x7f0000000040)) 03:42:36 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x2}}) 03:42:36 executing program 5: r0 = socket$inet6(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:36 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @empty, @private0, 0x0, 0x3bbd}) 03:42:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40605346, &(0x7f0000000040)) 03:42:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000016c0)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0x1fc}, 0x80, 0x0}, 0x0) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20044800) 03:42:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1290}}, 0x0) 03:42:36 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0605345, &(0x7f0000000040)) 03:42:36 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0xfc}}) 03:42:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000016c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000001700)=[@txtime={{0x18, 0x11}}], 0x18}, 0x0) 03:42:36 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20044800) 03:42:36 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x127481) 03:42:36 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 5: socket$inet6(0x14, 0x0, 0x0) 03:42:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x404c534a, &(0x7f0000000040)) 03:42:36 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000016c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}, 0x0) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20044800) 03:42:36 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x14, 0x1, 0x25, 0x5fd}}], 0x18}}], 0x1, 0x0) 03:42:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000016c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000001700)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}, 0x0) 03:42:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000040)) [ 172.290608][T12706] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0), 0x0, 0x20044800) 03:42:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f00000000c0)={{0x1f}}) 03:42:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000016c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000001700)=[@txtime={{0x24}}], 0x18}, 0x0) 03:42:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045300, 0x0) 03:42:36 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0), 0x0, 0x20044800) 03:42:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x40}}) 03:42:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x5452, &(0x7f0000000000)=@bcast) 03:42:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x408c5333, &(0x7f0000000040)) 03:42:36 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)) 03:42:36 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)) 03:42:36 executing program 0: mount$9p_fd(0x0, &(0x7f0000000b00)='.\x00', 0x0, 0xf000, 0x0) 03:42:36 executing program 5: socket$inet6(0xa, 0x805, 0x0) 03:42:36 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 03:42:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0), 0x0, 0x20044800) 03:42:36 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)) 03:42:37 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)) 03:42:37 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0142fdc6"}, 0x0, 0x0, @userptr}) 03:42:37 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/nvme-fabrics\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 03:42:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, 0x0) 03:42:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:37 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)) 03:42:37 executing program 5: mount$9p_fd(0xedc000000000, 0x0, 0x0, 0x0, 0x0) 03:42:37 executing program 0: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 03:42:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 03:42:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f00000007c0)={'syztnl2\x00', 0x0}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 03:42:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, 0x0) 03:42:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, 0x0) 03:42:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0a85322, &(0x7f0000000040)) 03:42:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000016c0)={&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x0}}, 0x299b, 0x0}, 0x0) 03:42:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, 0x0) 03:42:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:42:37 executing program 0: 03:42:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, 0x0) 03:42:37 executing program 1: 03:42:37 executing program 0: 03:42:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, 0x0) 03:42:38 executing program 1: 03:42:38 executing program 3: 03:42:38 executing program 5: 03:42:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:38 executing program 1: 03:42:38 executing program 0: 03:42:38 executing program 4: 03:42:38 executing program 5: 03:42:38 executing program 3: 03:42:38 executing program 1: 03:42:38 executing program 4: 03:42:38 executing program 0: 03:42:38 executing program 5: 03:42:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:38 executing program 1: 03:42:38 executing program 3: 03:42:38 executing program 4: 03:42:38 executing program 0: 03:42:38 executing program 1: 03:42:38 executing program 5: 03:42:38 executing program 3: 03:42:38 executing program 4: 03:42:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:38 executing program 0: 03:42:38 executing program 1: 03:42:38 executing program 5: 03:42:38 executing program 4: 03:42:38 executing program 0: 03:42:38 executing program 1: 03:42:38 executing program 5: 03:42:38 executing program 3: 03:42:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:38 executing program 4: 03:42:38 executing program 1: 03:42:38 executing program 0: 03:42:38 executing program 5: 03:42:38 executing program 3: 03:42:38 executing program 4: 03:42:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:38 executing program 1: 03:42:38 executing program 0: 03:42:38 executing program 5: 03:42:38 executing program 3: 03:42:38 executing program 4: 03:42:38 executing program 5: 03:42:38 executing program 1: 03:42:38 executing program 0: 03:42:38 executing program 3: 03:42:38 executing program 4: 03:42:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:38 executing program 5: 03:42:38 executing program 0: 03:42:38 executing program 1: 03:42:38 executing program 3: 03:42:38 executing program 5: 03:42:38 executing program 4: 03:42:38 executing program 1: 03:42:38 executing program 0: 03:42:38 executing program 3: 03:42:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:38 executing program 5: 03:42:39 executing program 1: 03:42:39 executing program 4: 03:42:39 executing program 5: 03:42:39 executing program 1: 03:42:39 executing program 3: 03:42:39 executing program 0: 03:42:39 executing program 4: 03:42:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:39 executing program 5: 03:42:39 executing program 3: 03:42:39 executing program 1: 03:42:39 executing program 0: 03:42:39 executing program 4: 03:42:39 executing program 5: 03:42:39 executing program 3: 03:42:39 executing program 1: 03:42:39 executing program 0: 03:42:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:39 executing program 4: 03:42:39 executing program 3: 03:42:39 executing program 5: 03:42:39 executing program 0: 03:42:39 executing program 1: 03:42:39 executing program 4: 03:42:39 executing program 1: 03:42:39 executing program 0: 03:42:39 executing program 3: 03:42:39 executing program 5: 03:42:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0", 0x60}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:39 executing program 4: 03:42:39 executing program 1: 03:42:39 executing program 0: 03:42:39 executing program 5: 03:42:39 executing program 3: 03:42:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)="d1", 0x1}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:39 executing program 4: 03:42:39 executing program 5: 03:42:39 executing program 0: 03:42:39 executing program 3: 03:42:39 executing program 1: 03:42:39 executing program 0: 03:42:39 executing program 4: 03:42:39 executing program 3: 03:42:39 executing program 5: 03:42:39 executing program 1: 03:42:39 executing program 3: 03:42:39 executing program 0: 03:42:39 executing program 5: 03:42:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:39 executing program 4: 03:42:39 executing program 1: mount$fuse(0x0, 0x0, &(0x7f00000020c0)='fuse\x00', 0x0, 0x0) 03:42:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003800)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = accept(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000dc6636db7a921be867c173454b02b6b61a534e78d9119b02a73fc5f07c53d05fe2a2977d39a422d04f2733d5af31b8c0a227bafdd8762c83d02cdc71947f757abfff694f7ffa6f849ee4a6aeb54a0f13dc90861f12de133c13b3b438d80ae03a3c762218a0803c09976681ec50b48cf1e3b8a6106b2b5143a393d2f1ee6720267794eb21af0753965893e50f93b6e7035a614bea288492d7add4586fc216cda3", @ANYRES16=0x0, @ANYBLOB="00022cbd7000ffdbdf2512000000050030000100000008002c000004000005002e000000000008002b000600000005002d0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24008000}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000003800)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f00000015c0)='./file0\x00', 0x1, 0x1) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x80) r4 = open(&(0x7f0000000400)='./file0\x00', 0x6000, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000440)={{0x0, 0xa7, 0x0, 0x7f, 0x6, 0x36, 0xba, 0x0, 0x9, 0x0, 0xd03b, 0x9, 0x1, 0xffffffff, 0x7}}) 03:42:39 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002200)='/proc/self/net/pfkey\x00', 0x42201, 0x0) 03:42:39 executing program 0: sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x939e943aa879a093) 03:42:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) set_mempolicy(0x8002, &(0x7f00000000c0)=0x7, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 03:42:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') 03:42:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 03:42:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newsa={0x184, 0x10, 0x501, 0x0, 0x0, {{@in=@local, @in6=@remote}, {@in6=@ipv4={[], [], @multicast1}, 0x0, 0x6c}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus640-sse2\x00'}}}]}, 0x184}}, 0x0) 03:42:40 executing program 4: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 03:42:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000300)={'ip6_vti0\x00'}) 03:42:40 executing program 1: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="849f", 0x2, 0xfffffffffffffffc) 03:42:40 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x490c02, 0x0) 03:42:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 03:42:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001980)}], 0x2, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') 03:42:40 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 03:42:40 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x418000, 0x0) 03:42:40 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 03:42:40 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf2, 0xf2, 0x8, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x114}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:42:40 executing program 5: 03:42:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001980)="d1", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:40 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e24, 0x8}}}}}, 0x0) 03:42:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "cc"}, @func_proto]}}, 0x0, 0x4e, 0x0, 0xffffffff}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) dup(0xffffffffffffffff) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:42:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) recvmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 03:42:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') 03:42:40 executing program 1: syz_emit_ethernet(0x10, &(0x7f0000000940)={@remote, @empty, @void, {@generic={0x0, "f9c2"}}}, 0x0) 03:42:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:42:40 executing program 5: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:42:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 03:42:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x5, [@enum, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @int]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x69}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x27) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 03:42:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:40 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:40 executing program 5: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x12) 03:42:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0xa, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @typedef, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x15a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:42:40 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102392, 0x18ff8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:42:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 03:42:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x31, 0x4, 0x0, {0x0, 0x0, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) 03:42:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001980)}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/178) 03:42:40 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80002, 0x0) 03:42:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0xffffffff) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) 03:42:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40081, 0x0) close(r2) 03:42:43 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080), &(0x7f0000000100), 0x0) 03:42:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001980)}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:43 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f00000001c0)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "ee665112008700"}) 03:42:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="680100001e001d", @ANYBLOB], 0x168}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 03:42:43 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x135, 0x135, 0x9, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @typedef, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:42:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001980)}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x20044800) 03:42:43 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000003800)='/dev/zero\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) 03:42:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0ecbdc634cee1ea7ac3c531a236f0cae3e3ff912620258ab3fd97222d50d9143", "e88bf25e2ba413d7aabcce2dfa24ef70", {"1876d2add5294dccccc5ff2f98f8007f", "c64c1fa32e74431abee8114cae912787"}}}}}}}, 0x0) [ 179.545699][T13118] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.4'. 03:42:43 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x189881, 0x0) 03:42:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') 03:42:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001980)="d1", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 179.609485][T13118] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.4'. 03:42:43 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x120}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:42:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x8002, &(0x7f00000000c0)=0x7, 0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:42:44 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "0ecbdc634cee1ea7ac3c531a236f0cae3e3ff912620258ab3fd97222d50d9143", "e88bf25e2ba413d7aabcce2dfa24ef70", {"1876d2add5294dccccc5ff2f98f8007f", "c64c1fa32e74431abee8114cae912787"}}}}}}}, 0x0) 03:42:44 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)='\x00') 03:42:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff22dfcb510a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@newqdisc={0x154, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 03:42:44 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x0, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x25, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 03:42:44 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)='?', 0x1}], 0x1, 0x0) 03:42:44 executing program 3: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) [ 180.266090][T13160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:42:44 executing program 5: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:42:44 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc0842, 0x0) 03:42:44 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000009b40)='ns/net\x00') [ 180.306907][T13161] xt_l2tp: missing protocol rule (udp|l2tpip) [ 180.318865][T13160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:42:44 executing program 5: perf_event_open(&(0x7f0000006480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xad}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:42:44 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') 03:42:45 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)="e2", 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:42:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 03:42:45 executing program 5: 03:42:45 executing program 4: 03:42:45 executing program 0: 03:42:45 executing program 3: 03:42:45 executing program 5: 03:42:45 executing program 4: 03:42:45 executing program 0: 03:42:45 executing program 2: 03:42:45 executing program 2: 03:42:46 executing program 3: 03:42:46 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:46 executing program 0: 03:42:46 executing program 5: 03:42:46 executing program 2: 03:42:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000061100800000000001d000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 03:42:46 executing program 3: 03:42:46 executing program 5: 03:42:46 executing program 0: 03:42:46 executing program 2: 03:42:46 executing program 4: 03:42:46 executing program 5: 03:42:46 executing program 0: 03:42:47 executing program 2: 03:42:47 executing program 3: 03:42:47 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:47 executing program 4: 03:42:47 executing program 5: 03:42:47 executing program 0: 03:42:47 executing program 0: 03:42:47 executing program 3: 03:42:47 executing program 2: 03:42:47 executing program 5: 03:42:47 executing program 4: 03:42:47 executing program 5: 03:42:47 executing program 0: 03:42:47 executing program 3: 03:42:47 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:47 executing program 2: 03:42:47 executing program 4: 03:42:47 executing program 5: 03:42:47 executing program 0: 03:42:47 executing program 3: 03:42:47 executing program 3: 03:42:47 executing program 0: 03:42:48 executing program 5: 03:42:48 executing program 4: 03:42:48 executing program 2: 03:42:48 executing program 0: 03:42:48 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:48 executing program 4: 03:42:48 executing program 5: 03:42:48 executing program 3: 03:42:48 executing program 2: 03:42:48 executing program 0: 03:42:48 executing program 2: 03:42:48 executing program 4: 03:42:48 executing program 0: 03:42:48 executing program 3: 03:42:48 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 03:42:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) bind(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x2, @dev}}, 0x80) 03:42:48 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="98020000150001"], 0x298}}, 0x0) 03:42:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001340)='1', 0x1}], 0x1}}], 0x2, 0x28001) 03:42:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffc}]) 03:42:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x200040c5) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e23, @multicast2}, 0x80) 03:42:49 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 03:42:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@private, @empty}, 0xc) 03:42:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f00000029c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000000000000000000007"], 0x28}}], 0x1, 0x0) 03:42:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000), 0x4) 03:42:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0xffffffe5, 0x0, 0x0, "ce41da3e98a0030375dab38cf078d9657c6b68"}) 03:42:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:49 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0xe400000000000000) 03:42:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 03:42:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200200) 03:42:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:42:49 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000080)=@phonet, 0x80, 0x0}}], 0x2, 0x0) 03:42:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e23, @multicast2}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000001140)={&(0x7f0000000b00), 0xc, &(0x7f0000001100)={0x0}}, 0x85) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5e636bf3eb78d8085314a1d8cb90311da3737d852dd7e3d6cb98835637a51a7ddb042520d7850bab7c0a", @ANYRES32=r3, @ANYBLOB="ef0000000000f1ff00000c"], 0x24}}, 0x0) r5 = socket(0x26, 0x800, 0x5) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000400)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f00000003c0)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r6, &(0x7f0000001140)={&(0x7f0000000b00), 0xc, &(0x7f0000001100)={0x0}}, 0x85) sendmsg$inet(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000200)="ed697b91479a6f2d70b83be2e03a8815f09211a0d4ce9a5c49cec8ba1f6621bde8a7d62a7492431838a0cc94fb5977b8c68f4c7205a7ac604a2dac1c98bff2351b0678b79176a9d2582391f0c3cdd6cf03ba5318", 0x54}], 0x1, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x24, 0x0, 0x7, {[@end, @ssrr={0x89, 0x13, 0xc0, [@broadcast, @local, @remote, @remote]}]}}}, @ip_retopts={{0x50, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x41, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xf, 0x85, [@multicast1, @broadcast, @broadcast]}, @rr={0x7, 0xb, 0x91, [@remote, @loopback]}, @end, @lsrr={0x83, 0x13, 0xa9, [@local, @private=0xa010100, @broadcast, @loopback]}]}}}], 0x90}, 0x4885) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private2, 0x61, r3}) 03:42:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 03:42:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x2, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp}, 0x20) 03:42:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:42:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 03:42:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000001380)='$', 0x1) 03:42:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000002c0)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, r1}, 0xc) 03:42:50 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:50 executing program 4: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 03:42:50 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x0) 03:42:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="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", 0x5ac}], 0x1}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001340)='1', 0x1}], 0x1}}], 0x38, 0x28001) 03:42:50 executing program 4: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 03:42:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:50 executing program 4: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 03:42:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20044000, &(0x7f0000001380)=@un=@abs, 0x80) 03:42:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0xfffffffffffffff8) 03:42:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x0, @empty}, @tipc, @can, 0xed, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)='bridge0\x00'}) 03:42:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:51 executing program 1: r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 03:42:51 executing program 2: socketpair(0xa, 0x3, 0x7, &(0x7f0000000000)) 03:42:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0x40890) 03:42:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="a4421d1fb5e7eaf8ee632c17c30b0dfca5de46ba04d25f603420dd89660cfbfc4cac06caa15a83e21b0cc4f8ec000f44331e6a96195cd4cb510d0964082d12b4e8990b5df43497583b2a40f51d940425d4a5380fc376edfbdf1cb00f8f2aabbe62388901ba4842d7cbac8e5285b0e24646a035cc9a257d548fd22620aeb09d6f1b979f5887b2fce51541659083bead332ad4a8c71b05f1610b095e453af09904e5722248801283", 0xa7}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="2c00f6bd31f23ada643da8e9a9753f971d8de2bbcffa4c57568a2c1517593959e013b8d1b87ebd07f8e6feb6edd926f8138135c15e58ad639fe1adcebd55abe354d5104576222720db7c04d416cba0cd39d23a9bd5b6419294c80f03c16bae71d06a46422a906614447f56458b6b6c178e4b4a07da766e51699e6d917f0f3da014ec7520a0b570df299059c37142884aefde615c7b07b7ddb6ac820460cac96352f18948673472860bd1db9d2b8bda7fa179f837a9201d488c0157c836f6457c32cc68d28ae3ba0d6e18dae0bbdee7fe94092492bb89e9ce4b2b59eca05b8ccbc2479d86afb9f3e5b2c7700816", 0xed}, {&(0x7f0000001200)="922fb858776f982340c3138cfcb246f5a4913295ed60797c3ed5493cf1", 0x1d}, {&(0x7f0000001240)="4c0274f558978795fadf236a82ccb8265a58ab1809a43c74c48f3bcb87", 0x1d}, {&(0x7f0000001280)="963e3e0d4932529e9a09c6c5823d9338ce5fc35f003bd70f7b3ea3b14884479fe29be29446f0862bdbe7f94d274d26266d775a224c65e574a1ddc58ddeb3e18b184c904f12a64d64d5800b7a3f3fcc23678f48dae1153a654a7afda3a381869db436bc8b31cfd076aaaedcc1e7c1b512118cbc2abe05a25d73d8e6f02cf36507670954b28466b936e271a9be6368af9c3d6ec6b4589021c93655f759bbc503aac7c2c5feef47a2b9189305a318a152dc99de38629896c277e2eecb58d92f51b7", 0xc0}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="4070a9b451a7534a27715e0d4a6bbe81ee320b84a6b39dd75db2ee464e01b38bb749e348205ebc89dd675c2c838b8e837e78d4e7305b36c6ad857170dcbf968fe91c06b0ceb6ec78f38949f164f7ef12e476e46d9cb50fff3de48c23d31c62829f27a3e2c76b8e9afa0d3dc6128eded239aa8785e9b1c04fe6d7026d84c462fa49edd40ea9ad8dfeb5b7e5e7577eb783dcfc48d0cd", 0x95}], 0x8, &(0x7f0000002540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}, @ip_ttl={{0x6e}}, @ip_ttl={{0x14}}], 0x50}, 0x0) 03:42:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x2}, 0x40) 03:42:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @remote}, 0x0, r2}) 03:42:52 executing program 1: r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:42:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x1) 03:42:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}}], 0x1, 0x0) 03:42:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 03:42:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 03:42:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x155c}, 0x40) 03:42:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x8, 0x2, 0x10000004, 0x2}, 0x40) 03:42:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts_2292={{0x18}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000600)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0) 03:42:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 03:42:53 executing program 1: r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 03:42:53 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 03:42:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d6", 0x1}], 0x1}}], 0x2, 0x28001) 03:42:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 03:42:53 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3e3, 0x24442) 03:42:53 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 03:42:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x6, 0x3ff, 0x4, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 03:42:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, 0x0, 0x1f) 03:42:53 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 03:42:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 03:42:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000024c0), 0x4) 03:42:54 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:54 executing program 0: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 03:42:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) 03:42:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000024c0)=0x3f, 0x4) 03:42:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 03:42:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x6, 0x3ff, 0x4, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 03:42:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x1, 0x20040081) 03:42:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x3) 03:42:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x4}, 0x40) 03:42:54 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0xfffffffffffffffe, 0x0) 03:42:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x8ab}) 03:42:55 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001340)='1', 0x1}], 0x1}}], 0x3, 0x28001) 03:42:55 executing program 2: futex(&(0x7f0000000180)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000200), 0x1) 03:42:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x6, 0x3ff, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 03:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:55 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket(0x4, 0x4, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002e000100"/20, @ANYRES32=r4, @ANYBLOB='\x00\f\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000640)={@dev, 0xd, r4}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x10, 0x700, 0x0, 0x101, {{0x1a, 0x4, 0x3, 0x37, 0x68, 0x65, 0x0, 0x6, 0x29, 0x0, @empty, @remote, {[@cipso={0x86, 0x27, 0x2, [{0x7, 0xa, "a9e4e8226f81ded6"}, {0x1, 0xc, "3ef38bfa7921ae9863df"}, {0x5, 0xb, "29687ff9b81ddbe945"}]}, @noop, @timestamp_addr={0x44, 0x14, 0x94, 0x1, 0x7, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@rand_addr=0x64010101, 0x10001}]}, @lsrr={0x83, 0x17, 0xca, [@empty, @broadcast, @private=0xa010100, @local, @empty]}]}}}}}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002e000100000000000000000000000000ac4fec21e4aae191cc37b9843922c39f5dcee494365fb429f9f5874d5ad9e18606193304ca35ff391fc26d9daf256f086b143237f3f11dddd27b45f25871324fcbbb50e300067441299b9b0531e24ce682cfdcb1d8fa002e09f27468f4847b1e61ff608438305ab8d91748c7d72f9d46064c9ab56da04fe019bebf7c35628811f83aa3adb0207dba96cb85aa440d94736a1a040280fe428742f2f297e2a44a8354169a624e0b0038bc84f9e3f228e80920834ccab36203b5850d398de071c599bd6659", @ANYRES32=r7, @ANYBLOB="ef0000000000f1ff00000c"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1b4, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4}, 0x4) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f00000000c0)={0x0, @hci={0x1f, 0x5}, @l2tp={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @broadcast, 0x2}, 0xff}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r9, &(0x7f0000001140)={&(0x7f0000000b00), 0xc, &(0x7f0000001100)={0x0}}, 0x85) sendmsg$GTP_CMD_DELPDP(r9, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x840) 03:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x4}, 0x40) 03:42:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 03:42:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) 03:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:42:55 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{}, @in6=@dev}}, 0x40}}, 0x0) 03:42:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x8000}) 03:42:55 executing program 2: 03:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x401, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 03:42:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x0, 0x4}, 0x40) 03:42:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x40010063, 0x0, 0x0) 03:42:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x14}}, 0x14) 03:42:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 03:42:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000024c0), 0x4) 03:42:56 executing program 4: 03:42:56 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0xffffffffffffffff, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:56 executing program 5: 03:42:56 executing program 3: 03:42:56 executing program 2: 03:42:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 03:42:56 executing program 4: 03:42:56 executing program 5: 03:42:56 executing program 3: 03:42:56 executing program 4: 03:42:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 03:42:56 executing program 2: 03:42:56 executing program 3: 03:42:57 executing program 5: 03:42:57 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0xffffffffffffffff, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:57 executing program 2: 03:42:57 executing program 4: 03:42:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 03:42:57 executing program 3: 03:42:57 executing program 3: 03:42:57 executing program 2: 03:42:57 executing program 5: 03:42:57 executing program 4: 03:42:57 executing program 2: 03:42:57 executing program 3: 03:42:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x0) 03:42:58 executing program 4: 03:42:58 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0xffffffffffffffff, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:58 executing program 5: 03:42:58 executing program 3: 03:42:58 executing program 2: 03:42:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x0) 03:42:58 executing program 4: 03:42:58 executing program 3: 03:42:58 executing program 2: 03:42:58 executing program 5: 03:42:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d907000001000000f300"}) ioctl$TCXONC(r0, 0x540a, 0x0) 03:42:58 executing program 2: 03:42:58 executing program 4: 03:42:59 executing program 3: 03:42:59 executing program 0: 03:42:59 executing program 5: 03:42:59 executing program 4: 03:42:59 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:42:59 executing program 2: 03:42:59 executing program 4: 03:42:59 executing program 3: 03:42:59 executing program 5: 03:42:59 executing program 0: 03:42:59 executing program 2: 03:42:59 executing program 5: 03:42:59 executing program 3: 03:42:59 executing program 0: 03:43:00 executing program 2: 03:43:00 executing program 4: 03:43:00 executing program 3: 03:43:00 executing program 0: 03:43:00 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:43:00 executing program 5: 03:43:00 executing program 5: 03:43:00 executing program 2: 03:43:00 executing program 0: 03:43:00 executing program 3: 03:43:00 executing program 4: 03:43:00 executing program 5: 03:43:00 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffff9c, 0x0, 0x2, 0x0) clone(0x50249d00, 0x0, 0x0, 0x0, 0x0) [ 196.201064][T13902] IPVS: ftp: loaded support on port[0] = 21 [ 196.244632][T13926] IPVS: ftp: loaded support on port[0] = 21 03:43:01 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pause() ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x2, 0x0) 03:43:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000004380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 03:43:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) 03:43:01 executing program 3: setrlimit(0x0, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f0000002100)={0x7, 0x70, 0x2, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x380000, 0x1, @perf_bp={&(0x7f00000020c0), 0x5}, 0x0, 0x9, 0x7, 0x6, 0x0, 0x1000, 0x1}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) clone(0x50248400, 0x0, 0x0, 0x0, 0x0) 03:43:01 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 03:43:01 executing program 2: socket(0x0, 0x80e, 0x0) 03:43:01 executing program 2: set_mempolicy(0x0, &(0x7f0000000080), 0x401) 03:43:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) socket(0x15, 0x800, 0x6) r1 = socket(0x15, 0x800, 0x6) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3ae21300", @ANYRES16=0x0, @ANYRESDEC=r1], 0x2c}, 0x1, 0x0, 0x0, 0x20044005}, 0x4) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40300000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x20044000) r3 = socket(0x2a, 0x3, 0x0) accept4$alg(r3, 0x4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x1ff, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x80000) 03:43:01 executing program 4: clone(0x4008000, 0x0, 0x0, 0x0, 0x0) [ 196.939470][T13970] IPVS: ftp: loaded support on port[0] = 21 03:43:01 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) inotify_init() 03:43:01 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) socket(0x8, 0x5, 0x80000000) 03:43:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x2}, 0x40) 03:43:02 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 03:43:02 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@workdir={'workdir', 0x5c, './file1'}}]}) 03:43:02 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 03:43:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 03:43:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 03:43:02 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100002ff4d56d0bf", 0x9, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:43:02 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:43:02 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 03:43:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x7, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}, @const, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 03:43:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442c06000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 197.762049][T14030] overlayfs: unrecognized mount option "workdir\./file1" or missing value [ 197.783995][T14034] overlayfs: unrecognized mount option "workdir\./file1" or missing value 03:43:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442c06000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0720000a00000072af"]) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:43:02 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 03:43:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x541b, 0x0) 03:43:02 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:43:02 executing program 4: clone(0x11b68500, 0x0, 0x0, 0x0, 0x0) 03:43:02 executing program 0: setrlimit(0x0, 0x0) clone(0x128000, 0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:43:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x541b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:43:02 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:43:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x38110, r2, 0x100000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "89d752d84f490b2e04a731f3c7662a61039b8d"}, 0x14, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x1ff, 0x1, 0x3000, 0x2000, &(0x7f0000002000/0x2000)=nil}) 03:43:02 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:03 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@xino_auto='xino=auto'}], [{@audit='audit'}]}) 03:43:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vnet(0xffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 03:43:03 executing program 0: socket(0x25, 0x3, 0x6) [ 198.765318][T14112] overlayfs: unrecognized mount option "audit" or missing value [ 198.795884][T14107] debugfs: Directory '14107-4' with parent 'kvm' already present! [ 198.984969][T14119] debugfs: Directory '14119-4' with parent 'kvm' already present! 03:43:03 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 03:43:03 executing program 5: setrlimit(0x7, &(0x7f0000000000)) pipe2(0x0, 0x0) 03:43:03 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:43:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x38110, r2, 0x100000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "89d752d84f490b2e04a731f3c7662a61039b8d"}, 0x14, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c73) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x1ff, 0x1, 0x3000, 0x2000, &(0x7f0000002000/0x2000)=nil}) 03:43:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x5, &(0x7f0000000040)="cd17c28950"}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vnet(0xffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 03:43:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x2}, 0x40) 03:43:03 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x100000, 0x2}, 0x40) 03:43:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:43:03 executing program 5: process_vm_writev(0x0, &(0x7f0000002580)=[{&(0x7f0000002040)=""/121, 0x79}, {&(0x7f00000020c0)=""/189, 0xc9}, {&(0x7f00000021c0)=""/215, 0xd7}, {&(0x7f0000002880)=""/243, 0xef}, {&(0x7f00000023c0)=""/40, 0x28}, {&(0x7f0000002880)}, {&(0x7f0000002440)=""/152, 0x98}, {&(0x7f0000002500)=""/96, 0x60}], 0x2000000000000276, &(0x7f0000002640), 0x20002880, 0x0) 03:43:04 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:04 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:43:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x2}, 0x40) 03:43:04 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x190e) r2 = openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, r1}, 0x90) 03:43:04 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) read(0xffffffffffffffff, 0x0, 0x1b3) 03:43:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442c06000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r2, &(0x7f0000000380)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffffa6067d5b01000000000000ffffffffffffffe2100000f2ffff0720000a00000072af"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:04 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) 03:43:04 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) read(0xffffffffffffffff, 0x0, 0x1b3) 03:43:04 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 03:43:04 executing program 5: r0 = socket(0x25, 0x3, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 03:43:04 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:04 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 03:43:04 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) read(0xffffffffffffffff, 0x0, 0x1b3) 03:43:05 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:43:05 executing program 3: futex(&(0x7f00000000c0)=0x1, 0x8b, 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x0) 03:43:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000004380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc0189436) 03:43:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)) 03:43:05 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r0, 0x0, 0x1b3) 03:43:05 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r0, 0x0, 0x1b3) 03:43:05 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:43:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000004380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1276) 03:43:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r0, 0x0, 0x1b3) 03:43:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48850) creat(0x0, 0x8) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) ioctl$KVM_CREATE_DEVICE(r4, 0x40106614, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fd/4\x00') r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0x40106614, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r6], 0x20}}, 0x0) [ 201.396304][T14294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.460941][T14304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:43:06 executing program 1: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:43:06 executing program 3: clone(0xf4140480, 0x0, 0x0, 0x0, 0x0) 03:43:06 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:06 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002180)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x60002, 0x0) wait4(0x0, 0x0, 0x1, &(0x7f0000002080)) clone(0x50249d00, 0x0, 0x0, 0x0, 0x0) 03:43:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf_+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) bind$unix(r4, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) dup(r2) write(r0, &(0x7f0000000000), 0x52698b21) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)={[{0x0, 'memory'}, {0x2b, 'rdma'}, {0x2d, 'memory'}, {0x0, 'memory'}]}, 0x1e) 03:43:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) [ 202.109712][T14332] IPVS: ftp: loaded support on port[0] = 21 03:43:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:06 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.189981][T14336] IPVS: ftp: loaded support on port[0] = 21 03:43:06 executing program 5: socket(0x25, 0x3, 0x0) 03:43:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x40002}, 0x40) [ 202.262977][T14373] IPVS: ftp: loaded support on port[0] = 21 [ 202.275969][T14336] IPVS: ftp: loaded support on port[0] = 21 03:43:06 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:07 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:07 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x2c) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100002ff4d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:43:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:07 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002180)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x60002, 0x0) wait4(0x0, 0x0, 0x1, &(0x7f0000002080)) clone(0x50249d00, 0x0, 0x0, 0x0, 0x0) 03:43:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x1d]}, 0x40) 03:43:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b49, &(0x7f0000000200)) 03:43:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)) 03:43:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)='G', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) [ 202.924531][T14471] IPVS: ftp: loaded support on port[0] = 21 03:43:07 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)='G', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) 03:43:07 executing program 3: syz_mount_image$hfsplus(&(0x7f0000003100)='hfsplus\x00', &(0x7f0000003b00)='./file0\x00', 0x0, 0x0, &(0x7f0000004e40), 0x0, &(0x7f0000004f00)={[{@gid={'gid'}}]}) 03:43:07 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:07 executing program 0: pipe(&(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x81420000a77, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x78) 03:43:07 executing program 1: 03:43:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:07 executing program 5: 03:43:07 executing program 1: [ 203.232147][T14531] hfsplus: unable to find HFS+ superblock 03:43:07 executing program 5: 03:43:07 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:07 executing program 0: 03:43:07 executing program 1: [ 203.337485][T14531] hfsplus: unable to find HFS+ superblock 03:43:07 executing program 3: 03:43:07 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:07 executing program 5: 03:43:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:07 executing program 0: 03:43:07 executing program 1: 03:43:07 executing program 3: 03:43:07 executing program 5: 03:43:07 executing program 3: 03:43:07 executing program 1: 03:43:07 executing program 0: 03:43:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r0, 0x0, 0x1b3) 03:43:07 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 5: 03:43:08 executing program 1: 03:43:08 executing program 3: 03:43:08 executing program 0: 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r0, 0x0, 0x1b3) 03:43:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 5: 03:43:08 executing program 3: 03:43:08 executing program 1: 03:43:08 executing program 0: 03:43:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 5: 03:43:08 executing program 3: 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(r0, 0x0, 0x1b3) 03:43:08 executing program 1: 03:43:08 executing program 0: 03:43:08 executing program 3: 03:43:08 executing program 5: 03:43:08 executing program 1: 03:43:08 executing program 0: 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 3: 03:43:08 executing program 0: 03:43:08 executing program 5: 03:43:08 executing program 1: 03:43:08 executing program 3: 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 0: 03:43:08 executing program 5: 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) read(r1, 0x0, 0x1b3) 03:43:08 executing program 1: 03:43:08 executing program 3: 03:43:08 executing program 0: 03:43:08 executing program 5: 03:43:08 executing program 1: 03:43:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x1b3) 03:43:08 executing program 3: 03:43:08 executing program 5: 03:43:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 0: 03:43:08 executing program 1: 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x1b3) 03:43:08 executing program 3: 03:43:08 executing program 5: 03:43:08 executing program 1: 03:43:08 executing program 0: 03:43:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:08 executing program 3: 03:43:08 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x1b3) 03:43:08 executing program 5: 03:43:09 executing program 1: 03:43:09 executing program 0: 03:43:09 executing program 3: 03:43:09 executing program 5: 03:43:09 executing program 2: 03:43:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:09 executing program 1: 03:43:09 executing program 0: 03:43:09 executing program 3: 03:43:09 executing program 5: 03:43:09 executing program 2: 03:43:09 executing program 1: 03:43:09 executing program 0: 03:43:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:09 executing program 5: 03:43:09 executing program 3: 03:43:09 executing program 2: 03:43:09 executing program 1: 03:43:09 executing program 0: 03:43:09 executing program 5: 03:43:09 executing program 3: 03:43:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:09 executing program 2: 03:43:09 executing program 1: 03:43:09 executing program 3: 03:43:09 executing program 5: 03:43:09 executing program 0: 03:43:09 executing program 2: 03:43:09 executing program 1: 03:43:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:09 executing program 0: 03:43:09 executing program 3: 03:43:09 executing program 5: 03:43:09 executing program 1: 03:43:09 executing program 2: 03:43:09 executing program 0: 03:43:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:09 executing program 3: 03:43:09 executing program 5: 03:43:09 executing program 2: 03:43:09 executing program 1: 03:43:09 executing program 0: 03:43:09 executing program 5: 03:43:09 executing program 3: 03:43:09 executing program 2: 03:43:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:09 executing program 1: 03:43:09 executing program 5: 03:43:09 executing program 0: 03:43:09 executing program 3: 03:43:09 executing program 2: 03:43:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:10 executing program 1: 03:43:10 executing program 5: 03:43:10 executing program 2: 03:43:10 executing program 3: 03:43:10 executing program 0: 03:43:10 executing program 1: 03:43:10 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:10 executing program 1: 03:43:10 executing program 3: 03:43:10 executing program 0: 03:43:10 executing program 5: 03:43:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x27, 0x2, &(0x7f00000001c0)={0x77359400}) 03:43:10 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:10 executing program 3: 03:43:10 executing program 0: 03:43:10 executing program 1: 03:43:10 executing program 5: 03:43:10 executing program 3: 03:43:10 executing program 0: 03:43:10 executing program 2: 03:43:10 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:10 executing program 1: 03:43:10 executing program 5: 03:43:10 executing program 3: 03:43:10 executing program 0: 03:43:10 executing program 2: 03:43:10 executing program 1: 03:43:10 executing program 5: 03:43:10 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:10 executing program 3: 03:43:10 executing program 0: 03:43:10 executing program 2: 03:43:10 executing program 1: 03:43:10 executing program 5: 03:43:10 executing program 0: 03:43:10 executing program 3: 03:43:10 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:10 executing program 2: 03:43:10 executing program 1: 03:43:10 executing program 5: 03:43:10 executing program 2: 03:43:10 executing program 0: 03:43:10 executing program 3: 03:43:10 executing program 5: 03:43:10 executing program 2: 03:43:10 executing program 3: 03:43:10 executing program 0: 03:43:10 executing program 1: 03:43:10 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:10 executing program 0: 03:43:10 executing program 5: 03:43:11 executing program 1: 03:43:11 executing program 2: 03:43:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:11 executing program 3: 03:43:11 executing program 5: 03:43:11 executing program 0: 03:43:11 executing program 2: 03:43:11 executing program 1: 03:43:11 executing program 3: 03:43:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:11 executing program 0: 03:43:11 executing program 2: 03:43:11 executing program 3: 03:43:11 executing program 1: 03:43:11 executing program 5: 03:43:11 executing program 0: 03:43:11 executing program 5: 03:43:11 executing program 2: 03:43:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:11 executing program 3: 03:43:11 executing program 1: 03:43:11 executing program 2: 03:43:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xeb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r1, 0x5412, 0x2070e000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000884, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) 03:43:11 executing program 0: bpf$OBJ_GET_MAP(0x13, 0x0, 0x0) 03:43:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/76, 0x4c}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 03:43:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:11 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000024c0)=[{&(0x7f00000003c0)="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", 0xdf7, 0x9}, {&(0x7f0000001400)="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", 0x1d2, 0x2}]) 03:43:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:43:11 executing program 0: prctl$PR_SET_DUMPABLE(0x3a, 0x0) 03:43:11 executing program 3: prctl$PR_SET_DUMPABLE(0x1a, 0x0) 03:43:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xeb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r1, 0x5412, 0x2070e000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000884, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) 03:43:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:11 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 207.214805][T14888] debugfs: Directory '14888-4' with parent 'kvm' already present! [ 207.241608][T14884] Dev loop1: unable to read RDB block 7 [ 207.251960][T14884] loop1: unable to read partition table 03:43:11 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 03:43:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x40000d1) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x3, 0x0, 0x8}}, 0x20) 03:43:11 executing program 2: bpf$OBJ_GET_MAP(0x8, 0x0, 0x0) 03:43:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.276196][T14884] loop1: partition table beyond EOD, truncated [ 207.303738][T14884] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 03:43:11 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 207.442526][T14884] Dev loop1: unable to read RDB block 7 [ 207.455725][T14884] loop1: unable to read partition table [ 207.491505][T14884] loop1: partition table beyond EOD, truncated [ 207.514138][T14884] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 207.529429][T14926] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:11 executing program 1: socketpair(0x15, 0x5, 0x0, &(0x7f0000000ac0)) 03:43:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900", 0x5}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000300)=ANY=[]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x3}}, 0x20) 03:43:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001500)=[{0x0, 0x0, 0x7fffffff}]) 03:43:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:11 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)={0x50, 0x12, 0x901, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 03:43:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000004180)=0x3806, 0x4) [ 207.544920][T14926] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 207.553898][T14926] F2FS-fs (loop0): invalid crc_offset: 0 [ 207.559556][T14926] attempt to access beyond end of device [ 207.559556][T14926] loop0: rw=12288, want=8200, limit=8192 [ 207.571425][T14926] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:11 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x21, &(0x7f00000011c0)=@generic={0x7, 0x2, 0x19, "21ee00d6", "f5002802fe29c850851ac9dcff6f02620afa1f4c24c34e5cf4"}) 03:43:12 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000002140)) 03:43:12 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:12 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x44) 03:43:12 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.849604][T14955] debugfs: Directory 'loop0' with parent 'block' already present! [ 208.032052][ T54] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 208.060029][T14978] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 208.067869][T14978] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900", 0x5}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000300)=ANY=[]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x3}}, 0x20) 03:43:12 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'snmp_trap\x00'}}]}, 0x28}}, 0x44) 03:43:12 executing program 3: prctl$PR_SET_DUMPABLE(0x2a, 0x0) [ 208.077127][T14978] F2FS-fs (loop0): invalid crc_offset: 0 [ 208.084106][T14978] attempt to access beyond end of device [ 208.084106][T14978] loop0: rw=12288, want=8200, limit=8192 [ 208.095342][T14978] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:12 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:12 executing program 2: prctl$PR_SET_DUMPABLE(0x39, 0x2) [ 208.268206][T15008] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 208.292663][T15008] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 208.301190][T15008] F2FS-fs (loop0): invalid crc_offset: 0 [ 208.309300][T15008] attempt to access beyond end of device [ 208.309300][T15008] loop0: rw=12288, want=8200, limit=8192 [ 208.321045][T15008] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 208.552300][ T54] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 208.561345][ T54] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.574517][ T54] usb 2-1: Product: syz [ 208.578759][ T54] usb 2-1: Manufacturer: syz [ 208.583885][ T54] usb 2-1: SerialNumber: syz [ 208.622823][ T54] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 209.241901][ T54] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 209.645480][ T9835] usb 2-1: USB disconnect, device number 2 [ 210.261719][ T54] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 210.268597][ T54] ath9k_htc: Failed to initialize the device [ 210.275345][ T9835] usb 2-1: ath9k_htc: USB layer deinitialized [ 210.661625][ T9835] usb 2-1: new high-speed USB device number 3 using dummy_hcd 03:43:15 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x21, &(0x7f00000011c0)=@generic={0x7, 0x2, 0x19, "21ee00d6", "f5002802fe29c850851ac9dcff6f02620afa1f4c24c34e5cf4"}) 03:43:15 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x42, 0x0) 03:43:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 03:43:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900", 0x5}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000300)=ANY=[]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x3}}, 0x20) 03:43:15 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 210.806314][T15059] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.821514][T15059] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 210.830860][T15059] F2FS-fs (loop0): invalid crc_offset: 0 [ 210.838675][T15059] attempt to access beyond end of device [ 210.838675][T15059] loop0: rw=12288, want=8200, limit=8192 03:43:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:15 executing program 2: bpf$OBJ_GET_MAP(0x1e, 0x0, 0x0) 03:43:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.850905][T15059] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:15 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) 03:43:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xffffffffffffff78) 03:43:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="0408000900", 0x5}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000300)=ANY=[]) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x0, {0x3}}, 0x20) [ 210.979829][T15079] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 211.099625][T15088] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 211.117879][T15088] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 211.143295][T15088] F2FS-fs (loop0): invalid crc_offset: 0 [ 211.148969][T15088] attempt to access beyond end of device [ 211.148969][T15088] loop0: rw=12288, want=8200, limit=8192 [ 211.160919][T15088] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 211.711532][ T9835] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 211.720699][ T9835] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.729247][ T9835] usb 2-1: Product: syz [ 211.733705][ T9835] usb 2-1: Manufacturer: syz [ 211.738276][ T9835] usb 2-1: SerialNumber: syz [ 211.791738][ T9835] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 212.381452][ T9835] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 212.795943][ T5] usb 2-1: USB disconnect, device number 3 03:43:17 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:17 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200003, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 03:43:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:17 executing program 2: io_setup(0x200, &(0x7f0000000040)) 03:43:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'snmp_trap\x00'}}]}, 0x2c}}, 0x0) 03:43:17 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) 03:43:17 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:17 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0x400}, 0x10) 03:43:17 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="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", 0xfffffffffffffdc4) [ 213.364391][T15122] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 213.383227][T15122] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:17 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:17 executing program 1: ioperm(0x0, 0x3ff, 0x1) [ 213.404338][T15124] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 213.428777][T15122] F2FS-fs (loop0): invalid crc_offset: 0 [ 213.443779][T15122] attempt to access beyond end of device [ 213.443779][T15122] loop0: rw=12288, want=8200, limit=8192 03:43:17 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000180)=@in={0x2, 0x0, @private}, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}, 0x0) 03:43:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) [ 213.462433][ T9835] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 213.465917][T15122] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 213.469311][ T9835] ath9k_htc: Failed to initialize the device [ 213.489848][ T5] usb 2-1: ath9k_htc: USB layer deinitialized 03:43:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'snmp_trap\x00'}}]}, 0x28}}, 0x0) 03:43:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 03:43:17 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) 03:43:17 executing program 5: syz_read_part_table(0x280000000, 0x0, 0x0) 03:43:17 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000200)='.', 0x1, 0x7fffffff}]) [ 213.629674][T15156] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:17 executing program 1: prctl$PR_SET_DUMPABLE(0x34, 0x0) 03:43:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:18 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:18 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffff, 0x40) [ 213.685739][T15164] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 213.693557][T15164] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 213.702368][T15164] F2FS-fs (loop0): invalid crc_offset: 0 [ 213.708245][T15164] attempt to access beyond end of device [ 213.708245][T15164] loop0: rw=12288, want=8200, limit=8192 [ 213.719946][T15164] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:18 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:18 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:43:18 executing program 1: ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000280)={0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffff00000000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000002643700000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 03:43:18 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x2, &(0x7f0000000040)="cd17"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:43:18 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.003915][T15189] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 214.012283][T15202] EXT4-fs (loop1): Unrecognized mount option "þÿÿÿ" or missing value [ 214.020675][T15202] EXT4-fs (loop1): failed to parse options in superblock: þÿÿÿ [ 214.028339][T15190] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 214.045564][T15189] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{}]}, 0x2c, 0x0) [ 214.062381][T15202] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 214.070794][T15202] EXT4-fs (loop1): mounted filesystem without journal. Opts: þÿÿÿ; ,errors=continue [ 214.070956][T15189] F2FS-fs (loop0): invalid crc_offset: 0 [ 214.087265][T15189] attempt to access beyond end of device [ 214.087265][T15189] loop0: rw=12288, want=8200, limit=8192 03:43:18 executing program 2: r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000140), &(0x7f0000559000/0x2000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) ppoll(&(0x7f0000000040)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 03:43:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) [ 214.152745][T15189] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:18 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:18 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xffff, 0x200) 03:43:18 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:18 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80, 0x0) 03:43:18 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 214.355058][T15227] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000003c0)) 03:43:18 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.466733][T15253] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 214.486622][T15253] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 214.533820][T15253] F2FS-fs (loop0): invalid crc_offset: 0 [ 214.539505][T15253] attempt to access beyond end of device [ 214.539505][T15253] loop0: rw=12288, want=8200, limit=8192 [ 214.552538][T15253] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:19 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x2, &(0x7f0000000040)="cd17"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:43:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:19 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.957030][T15287] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:19 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:43:19 executing program 1: 03:43:19 executing program 2: 03:43:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:19 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:19 executing program 2: 03:43:19 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:19 executing program 1: [ 215.253189][T15311] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 215.279012][T15316] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 215.286871][T15316] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 215.296582][T15316] F2FS-fs (loop0): invalid crc_offset: 0 03:43:19 executing program 1: [ 215.302663][T15316] attempt to access beyond end of device [ 215.302663][T15316] loop0: rw=12288, want=8200, limit=8192 [ 215.314324][T15316] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:20 executing program 5: 03:43:20 executing program 2: 03:43:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:20 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 1: 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 1: 03:43:20 executing program 2: [ 215.854650][T15345] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 215.879995][T15353] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:20 executing program 5: 03:43:20 executing program 1: 03:43:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) [ 215.899683][T15353] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 215.908439][T15353] F2FS-fs (loop0): invalid crc_offset: 0 [ 215.914182][T15353] attempt to access beyond end of device [ 215.914182][T15353] loop0: rw=12288, want=8200, limit=8192 [ 215.925810][T15353] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:20 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 5: 03:43:20 executing program 2: 03:43:20 executing program 1: 03:43:20 executing program 5: [ 216.082188][T15371] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 216.110714][T15378] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 2: [ 216.130817][T15378] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 216.140112][T15378] F2FS-fs (loop0): invalid crc_offset: 0 [ 216.158425][T15378] attempt to access beyond end of device [ 216.158425][T15378] loop0: rw=12288, want=8200, limit=8192 03:43:20 executing program 5: 03:43:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) [ 216.178663][T15378] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:20 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:43:20 executing program 2: 03:43:20 executing program 1: 03:43:20 executing program 5: 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 5: [ 216.343146][T15399] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 216.366545][T15404] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:20 executing program 2: 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 1: 03:43:20 executing program 5: [ 216.392104][T15404] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 216.418443][T15404] F2FS-fs (loop0): invalid crc_offset: 0 [ 216.436460][T15404] attempt to access beyond end of device 03:43:20 executing program 2: 03:43:20 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) [ 216.436460][T15404] loop0: rw=12288, want=8200, limit=8192 [ 216.452765][T15404] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:20 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:20 executing program 1: 03:43:20 executing program 5: 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 2: 03:43:20 executing program 1: 03:43:20 executing program 2: 03:43:20 executing program 5: [ 216.581557][T15431] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:20 executing program 1: 03:43:20 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:20 executing program 2: 03:43:21 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:21 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:21 executing program 1: 03:43:21 executing program 5: 03:43:21 executing program 2: 03:43:21 executing program 5: 03:43:21 executing program 1: 03:43:21 executing program 2: 03:43:21 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 216.882178][T15456] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:21 executing program 5: 03:43:21 executing program 1: 03:43:21 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:21 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:21 executing program 1: 03:43:21 executing program 2: 03:43:21 executing program 5: 03:43:21 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:21 executing program 1: 03:43:21 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:21 executing program 2: [ 217.173714][T15483] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:21 executing program 5: 03:43:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:21 executing program 1: 03:43:21 executing program 5: 03:43:21 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:21 executing program 2: 03:43:21 executing program 1: 03:43:21 executing program 1: 03:43:21 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:21 executing program 5: [ 217.477231][T15509] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000023c0)={0x51}, 0x18) 03:43:21 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x0) 03:43:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:21 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x17, 0x0, 0x9, 0x9, 0x0, 0x1}, 0x40) 03:43:21 executing program 2: 03:43:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 1: 03:43:22 executing program 5: 03:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x89a0, &(0x7f0000002300)=@add_del={0x3a, 0x0}) [ 217.701525][T15543] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:22 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000340)=@in={0x2, 0x0, @dev}, 0x80) 03:43:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:22 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000240)) 03:43:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5452, &(0x7f0000000000)=@get={0x1, 0x0}) 03:43:22 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0xfffffec0}) 03:43:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 217.955013][T15571] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x21000000, 0x2}, 0x0) 03:43:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:43:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:22 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x109, 0x109, 0x2, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @typedef, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @const, @func, @fwd, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '\x00'}, @array]}}, 0x0, 0x126}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:43:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.107333][T15597] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000240)=0x295e0cdb, 0x4) 03:43:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) 03:43:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.244920][T15616] ptrace attach of "/root/syz-executor.5"[15614] was attempted by "/root/syz-executor.5"[15616] [ 218.316407][T15620] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x13}) 03:43:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x753000, 0xf0}, 0x0) [ 218.383922][T15631] F2FS-fs (loop0): Unable to read 1th superblock [ 218.390285][T15631] F2FS-fs (loop0): Unable to read 2th superblock [ 218.417198][T15634] kvm: pic: non byte read [ 218.471798][T15634] kvm: pic: level sensitive irq not supported [ 218.471834][T15634] kvm: pic: non byte read [ 218.487293][T15634] kvm: pic: single mode not supported [ 218.487399][T15634] kvm: pic: non byte read [ 218.497814][T15634] kvm: pic: non byte read [ 218.502656][T15634] kvm: pic: single mode not supported [ 218.502690][T15634] kvm: pic: non byte read 03:43:22 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vcsa\x00', 0x0, 0x0) write$vhost_msg(r0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bond_slave_1\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000180)='hsr0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x5) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="14e5ff0042ecd23bfbe528f24a317008f180150fef4a4089266c991a44f76be517d344cfa417e0accabb78a8a0424e2febb3d090f0a85c134cddf80deb2562b4aaf443c3b8f82281039944c10496a12e123a0f8b0e3b6396ea027b59a73d0000000000000044c3dfa86e2feec9db4128fbee38026a2cf2a0975f73b8976ea301da614bc0caee8817264c6e74c5e8a937", @ANYRES16=0x0, @ANYBLOB="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"], 0x14}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r3, &(0x7f00000002c0)=@l2, &(0x7f0000000340)=0x80) accept(r2, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000280), &(0x7f0000000140)=0xfffffd39) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000380)) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f00000000c0)=0x3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r7, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0x20008000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) [ 218.518481][T15634] kvm: pic: non byte read [ 218.527169][T15634] kvm: pic: non byte read [ 218.537331][T15634] kvm: pic: non byte read [ 218.549106][T15634] kvm: pic: non byte read [ 218.559356][T15634] kvm: pic: non byte read 03:43:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x2, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:22 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 218.595171][T15653] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:22 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.642708][T15669] F2FS-fs (loop0): Unable to read 1th superblock [ 218.649169][T15669] F2FS-fs (loop0): Unable to read 2th superblock 03:43:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x83d9, 0x5, 0x2}, 0x40) 03:43:23 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2c}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240), 0x4) 03:43:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.819052][T15676] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 218.829477][T15693] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 218.843821][T15691] F2FS-fs (loop0): Unable to read 1th superblock [ 218.851294][T15691] F2FS-fs (loop0): Unable to read 2th superblock 03:43:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000000c0)={0x150, 0x2f, 0x300, 0x70bd2b, 0x25dfdbff, "", [@typed={0x14, 0x12, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x74, 0x0, 0x0, @pid}, @typed={0xc1, 0x34, 0x0, 0x0, @binary="8b0b82f8d6831d4fcf581a6d20345586dd83c1532a57a881217fb57ed2896e66166626c9b5be14924208e169d8d862e6548f2a7400952484334780da87fa7dfce1928bd35db6f20b7c5d6844924fb2ce1efab55ca5dba2c3c9e39ef2a4885563b60ed079c714e2a98986b044418f7c580f725454a286ede7c4c58951c0d56a1fa4983146c7794098905743557fa4e679c1820ca1faa5e5a1c0c240138a55b432cd8f4e148c4bcbb983e4a957271289b801cca1100f95d281946b5a940b"}, @generic="2dcc29a51e445c46d6a76cdd8dc22592718b96c9d12731269ca07577b3d2e166b1fd92789d0e939a86b8ba2d82475fe227241f961fd00018ca7e1bc9a0e627f2c9e65f0bb30386a93b9660104e1f41857b", @nested={0x4, 0x93}, @typed={0x8, 0x3b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}]}, 0x150}, {&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x79, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}]}, 0x24}, {&(0x7f0000000340)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x61, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="d0c41d491171b1048b51f15c8903efc2ef4e", @generic="6f7ccd4d9500bd741b29582928d567c2180386155d0e59978c2ed7004da219732aaf7a15021c5dae0f30a5bf8bc75a637d9e2a32a8cc0f"]}]}, 0x98}, {&(0x7f0000000400)={0x1e4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xd1, 0x0, 0x0, 0x1, [@generic="c7d62383a72807b53b57e396129c126d5f78dd41e26bcb81bc583b73ce116518fb12d731b8e9d2276eff7460468dd7bd6b310d44f21e58f979dfca8f7cd2bed54fba6e451539fc4abdef51a80299086ff9a538398a0210b22bf30169ee48a51ba540e3d1c869a0f7cfbd8b6ff9e410abf7676d64cfdb7d7fb97a56b91e1a02a7484b08c6f527e9c731a25fbe21978645435b7fc6c94ade75eae4ecc75aa0d1359ac27286055c47f6710f5d3d273bf3cddf30be8a0ae2240364c61dfc8f2b1b0ede27e358db7f393d9c99099889"]}, @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="dbccfcd84e450431b70f8410563db2efa7bffdb0db23ade3fafa9bdb97033c5526d94479f42ba1ebd2400e1822", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="fc565978f75c1118ac2f9cae48e31bafa808591d25fafeec5dba314192b73d2797c82d16db619259cf8c7c30ea9ab553a9b0c419022eae375bd964d338e19edcc622560c38aa53e1efd0693c695b2c224aa742294046e9a0bcc22d6f1463c99e442a38e0d0f8ac7a509eefe0aff4dcd31c54d508f0170e59192f0ad0ce769e6415eeb50ae92f0a56fde5f85f0ae7e714009ca948d6866109"]}, 0x1e4}, {&(0x7f0000000600)={0x5dc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x151, 0x0, 0x0, 0x1, [@generic="600ba2de54c7f58c37bc05fa07798abb6c3579627fd689b3a52df74f2eff45d9e499d624e59f0a213f1b1530c937bed0188a4a30d18e85306fb8481d0634d34dcd0e", @typed={0x6, 0x0, 0x0, 0x0, @str=')\x00'}, @generic="c6877a29c4b25998c9105176b54418c46f27f9bf372c8b3ca820308df8ae3d2e8cd3aca22aa3e391aa81f630281e417df6d7d810e0465de0acece95fca0e75a2e52f32fdd3362aaa343146d7676d53e62b333f3bf9f66c3ff2918bfc96564d14c4b7509b0e4f5eaa35285bc17756d9946bc54edc20576aa850a1dd422953ded1b131f276878e349de102", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="094f84752b76fd74371a622924dcec77a7fefb89112bab48bba0148599cac6dcb5f16cc09b199ffc9cffc623565f76d84c05e66ea15da4c7fa08097b9e6c75f296b19b2734fe09b61f08dd53b319b07e59529a2f034fe6979d3c2e52882b0b18feeeaca1f10eeaf3e2e92925a50be681f3"]}, @nested={0x375, 0x0, 0x0, 0x1, [@generic="014b8af3fb1aae77603ec7d8aa8fc7687406da6dbca5559243cb67751400181a26f8ff9bf6517fa63106a7e7708b7ba0678ec80e1e550270649f65c6492b14462865d4c6202639e5f8caaf1e7a8e7023598879343aa602a4c0784e91dae31e7ccaf862ed32ed2a872d69122d0583e2cb5e46217d7ccba08eb53107c6f9ad4f4886872172b313a49df3089c3bfc8d259b8d82fb15ce7cf933eb0f691c02b5921caeb02808293aa948d4be46f32b554b50166dcee86b0cae6134638c772dee340bafbbf6e23e1a664193313476a4d1c20af0d90d33c3d3ebce1eeee6ce708d3746ce5b87c8a8babbaad429fd13", @typed={0x9, 0x0, 0x0, 0x0, @str='IPVS\x00'}, @generic="f3538300c8eb8e35f5005a2e8eb004d3ee68f53100d551eba3ccec15ef46268436986efef921310c056d8b3777bfca62e1c9bcfe1d5ed9831f45dac0a0b7902b7339fae589ea2b7c0cbe88a046eee8d161557c6bd31d6bc3c376d156e8fed831f9de94a3937ac69e93096e74f6284e1b49b5c859b2fe4b6dd1f72810fd0ab242f9ab2e5602c63d5fb004a1d3557c709446ed019e53d96ef18835982ef0a5dcb9bee23045897e4867590b330ad9b832b820419a85c4399be2d34c716296081e0a2b787e64b711", @generic="e70fded62bb383e3699feae1ef8eaae4d84ae3b6a9a11bce36420a3b37579fc063751ce970df9b387f026f6f0c617380985fc695beae880654db25314b7590a6ae5350728ee0076abb4e8c0a438afaabe897", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="75238955de50d8b8cb8871e8d8aed7fa7dedbce501bea899cad54986fd68b2dc283bdb875ff297721f3be9198840059ee6c012d2623be76809451e60690e8d72a51155de3dcab0a3f5651a57fc0c67e9c42acb82926fb49a2b3a9f7443f636f064488dbadfdb97960d2ab495114a8f243e3b22716765addb426c07c4a25ed50317a25d2d6b7b5e38f42ae972e6d340067cd3c5369b11dfcb4e445d958e28527a85d3510455b4c539954c8877fbba6209212471c1e5e7fc47e2835f63a2f98f760c3b9a418e42a26db89a735e0c692952", @generic="490e14901c07e1b37e28e08951ff32bdda31ed50deec8ad9e41c0db0488a39daa1cb31f963ac970ed9b325185eb9e47eefc96e7462ed362f3c1baa6d4184adea40b1978ef8c27e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="35b5a4219ca40f7760daf59a20cd3e63d526edd87f55b16736599f83da0fe12db863acbb5ee1761dda53110d19750a71ab88bbbc2c287131a0a8"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="ae06cf9a1f78205c9497fe3f08f0700eab6ae7519c74e92ff2dd81f5c47eeb08c1bc9966be58e992ba2ed99f2babded87fab5cbc58e385f87c4375986968953cef5d9206e3527077d9ee73baca13b55d6a9a07fab75a343bce18c4d776da4c9b508397762dc03e8b69be87a6acf36083402464619094ac741f046ebcd2b20f2e74c2981e227cfa3cf1a3932753d94b60338c354b4896247d8ce913c839274d34ae2c38319242bc45687da80d269a576303226cdbae832c4962c352d9f231b351a5ab00dfc2544f326a8297b384732a6ae706b202e9079662c657ad476455f7fdbab89e1013"]}, 0x5dc}, {&(0x7f0000000c00)={0x380, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="2c953f4d06ed4adf444ebb915cfb2855a9aff0f6a25dc02661436547eacf433d1089849a9661fabbff29304c32df088dd26d789cb0709824c87f51d837e163fc2aa46ea2f3d5e3e2a3c75df006a0e70e6093b05f3f6aa9a2d2ce014775b9bb843ab2a8b870e12d14b2b416d59a96563b671b01191713d80e924846e2dbccf51f0948da078a47ee72ddd692f40d3d11c7518dc14e551fea81e1c7ab4d03d8fc1dab342e427c36a9432c99fd8ffaee3ac23b", @typed={0x4}]}, @generic="b38f28021d1ced0568641dca08df9be577f6da67e39f21cc0ea435ca7219317a571810f67613adf6b0d2e69a1b144d4b5680373e4bd0bf8362d9de0be94b0c1a5da10d8665123b07c3f85b6ab506e4385e8a990993b11463f689af0e318a0cc7f6fc63dd684764db3b4f92750aa40d64a251c5a53661d1e50ec732f788b83155be2e3daac2c99c92d6cacf1980cc558f3f5f204176fe1d2b84f9fc19f57c590734d9b254b8ed93a9f7f57cbb6ecd4bc71cac6b7009d5646e003e91dc65b3635ca5097607206635b4a6aff5cd670e8713d63e6626a0815c15360e5f735d8394ac1900e928473fc9a0b0d388088ddd69357978e294b3787b", @nested={0xc5, 0x0, 0x0, 0x1, [@generic="6b44dce2396c8ccca768648f3eab2e677eb05842574f7d5a8447e657b92eb6160aa363c228a8f4dc01372c5a01178dd9da04a3f8363c9119ce05e966949dc749f02c34fb9d72da8124a6a73ff1ea109654b34c0eab899e63243c8feb5e58fda65d0ddd61195221d08e12cad2fd6c19b26f7b06a8433590b5522d1280da527e671f7ea36b548d839e758823a2242040e77dc8281617d607cbac9addfaf07c3c9e54c6db75ef9e76b6a2bb4b9a209d24fb2aa3337c8f121d68894bf04cf99e501163"]}, @generic="dbf7e2ade8846360581551e9a34af02adb342f6cc78890bda9e66d9ede0726677a1b475fe202c40453588b", @generic="f11ce98f4d7c2a0ab3e23fd71d741957c8ca7d5ed30101cfe3758cb6e9c3b47b3e853ef6844be93f2fd03e1990ac6e68dc660e91a4bc07b333b5d89104a5de9d202dd02aeafc06c79b15288229bbc59af88e98dc8413a08e7dc43f073006162079d835cf410f06fe9bbd176ad8b4683a499c32695241f71e736bb1132b8c6b524ae62adac87480c6a91f4dec425f49dd00a8ae4abe25233deb825782773ed88fb8d32930298a327cef41c08380cddcec030a247703842e51024b4f"]}, 0x380}, {&(0x7f00000002c0)={0x18, 0x0, 0x304, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000f80)={0x160, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14d, 0x0, 0x0, 0x1, [@generic="f465f46736848a24818350d13b8e15c4a41d25cd465565de9e8dee300214f666f7baebfcd054e3896199928248d399a6b3be9e7481eb711a8589a875fdcf1080bf105ed70cd25aa77874bcd3bd88de68737b707685aff4006fb9560fed812ff3ec97095702c2d62ddabb20686d8977402bf2554d5acb4c178429d47918e3e90e42e7866f136a1f7df5f552c0fd3560121b1b3920872f3b4f6c0c1e31012892f683cf012b8b5edfac69dca4f1b895476bb51b913b5304de0e37fa824f0858e0ac770870971ea09bdd539cf2016f0677397e39e1", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="aa8f89a6457719bdf359f461c993fb7619df3889e231624f81725ac2f35168b5c5562cfb12008100a88f64b6a14e79cb96dc9f766a269bc2666a49f311e4ad5d03fe4c4c3c6bf556698e11ae569ceec0d5a73c145a834d7465bd29f32fe9a828642a4937faa2003dc74d6e54c011"]}]}, 0x160}], 0x8, 0x0, 0x0, 0x40}, 0x890) 03:43:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:43:23 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) 03:43:23 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000b100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x7000000, 0x0}}], 0x2, 0x0) [ 218.998440][T15727] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 219.027707][T15733] F2FS-fs (loop0): Unable to read 1th superblock 03:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000bb40)={0x0, 0x0, 0x0, 0x0, &(0x7f000000bb00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 03:43:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000240), 0x4) 03:43:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) [ 219.048488][T15733] F2FS-fs (loop0): Unable to read 2th superblock 03:43:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002300)=@add_del={0x2, &(0x7f00000022c0)='caif0\x00'}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000000280)={0x2020}, 0x2020) 03:43:23 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000240)=0x4, 0x4) 03:43:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000240)=0x295e0cdb, 0x4) 03:43:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, "35a699d4b9efc94a"}) [ 219.210394][T15754] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000000), 0x40) 03:43:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001280)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003a40)=[{&(0x7f00000000c0)={0x150, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc1, 0x0, 0x0, 0x0, @binary="8b0b82f8d6831d4fcf581a6d20345586dd83c1532a57a881217fb57ed2896e66166626c9b5be14924208e169d8d862e6548f2a7400952484334780da87fa7dfce1928bd35db6f20b7c5d6844924fb2ce1efab55ca5dba2c3c9e39ef2a4885563b60ed079c714e2a98986b044418f7c580f725454a286ede7c4c58951c0d56a1fa4983146c7794098905743557fa4e679c1820ca1faa5e5a1c0c240138a55b432cd8f4e148c4bcbb983e4a957271289b801cca1100f95d281946b5a940b"}, @generic="2dcc29a51e445c46d6a76cdd8dc22592718b96c9d12731269ca07577b3d2e166b1fd92789d0e939a86b8ba2d82475fe227241f961fd00018ca7e1bc9a0e627f2c9e65f0bb30386a93b9660104e1f41857b", @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x150}, {&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}]}, 0x24}, {&(0x7f0000000340)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x61, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="d0c41d491171b1048b51f15c8903efc2ef4e", @generic="6f7ccd4d9500bd741b29582928d567c2180386155d0e59978c2ed7004da219732aaf7a15021c5dae0f30a5bf8bc75a637d9e2a32a8cc0f"]}]}, 0x98}, {&(0x7f0000000400)={0x1e4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xd1, 0x0, 0x0, 0x1, [@generic="c7d62383a72807b53b57e396129c126d5f78dd41e26bcb81bc583b73ce116518fb12d731b8e9d2276eff7460468dd7bd6b310d44f21e58f979dfca8f7cd2bed54fba6e451539fc4abdef51a80299086ff9a538398a0210b22bf30169ee48a51ba540e3d1c869a0f7cfbd8b6ff9e410abf7676d64cfdb7d7fb97a56b91e1a02a7484b08c6f527e9c731a25fbe21978645435b7fc6c94ade75eae4ecc75aa0d1359ac27286055c47f6710f5d3d273bf3cddf30be8a0ae2240364c61dfc8f2b1b0ede27e358db7f393d9c99099889"]}, @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="dbccfcd84e450431b70f8410563db2efa7bffdb0db23ade3fafa9bdb97033c5526d94479f42ba1ebd2400e1822", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="fc565978f75c1118ac2f9cae48e31bafa808591d25fafeec5dba314192b73d2797c82d16db619259cf8c7c30ea9ab553a9b0c419022eae375bd964d338e19edcc622560c38aa53e1efd0693c695b2c224aa742294046e9a0bcc22d6f1463c99e442a38e0d0f8ac7a509eefe0aff4dcd31c54d508f0170e59192f0ad0ce769e6415eeb50ae92f0a56fde5f85f0ae7e714009ca948d6866109"]}, 0x1e4}, {&(0x7f0000000600)={0x5dc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x151, 0x0, 0x0, 0x1, [@generic="600ba2de54c7f58c37bc05fa07798abb6c3579627fd689b3a52df74f2eff45d9e499d624e59f0a213f1b1530c937bed0188a4a30d18e85306fb8481d0634d34dcd0e", @typed={0x6, 0x0, 0x0, 0x0, @str=')\x00'}, @generic="c6877a29c4b25998c9105176b54418c46f27f9bf372c8b3ca820308df8ae3d2e8cd3aca22aa3e391aa81f630281e417df6d7d810e0465de0acece95fca0e75a2e52f32fdd3362aaa343146d7676d53e62b333f3bf9f66c3ff2918bfc96564d14c4b7509b0e4f5eaa35285bc17756d9946bc54edc20576aa850a1dd422953ded1b131f276878e349de102", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="094f84752b76fd74371a622924dcec77a7fefb89112bab48bba0148599cac6dcb5f16cc09b199ffc9cffc623565f76d84c05e66ea15da4c7fa08097b9e6c75f296b19b2734fe09b61f08dd53b319b07e59529a2f034fe6979d3c2e52882b0b18feeeaca1f10eeaf3e2e92925a50be681f3"]}, @nested={0x375, 0x0, 0x0, 0x1, [@generic="014b8af3fb1aae77603ec7d8aa8fc7687406da6dbca5559243cb67751400181a26f8ff9bf6517fa63106a7e7708b7ba0678ec80e1e550270649f65c6492b14462865d4c6202639e5f8caaf1e7a8e7023598879343aa602a4c0784e91dae31e7ccaf862ed32ed2a872d69122d0583e2cb5e46217d7ccba08eb53107c6f9ad4f4886872172b313a49df3089c3bfc8d259b8d82fb15ce7cf933eb0f691c02b5921caeb02808293aa948d4be46f32b554b50166dcee86b0cae6134638c772dee340bafbbf6e23e1a664193313476a4d1c20af0d90d33c3d3ebce1eeee6ce708d3746ce5b87c8a8babbaad429fd13", @typed={0x9, 0x0, 0x0, 0x0, @str='IPVS\x00'}, @generic="f3538300c8eb8e35f5005a2e8eb004d3ee68f53100d551eba3ccec15ef46268436986efef921310c056d8b3777bfca62e1c9bcfe1d5ed9831f45dac0a0b7902b7339fae589ea2b7c0cbe88a046eee8d161557c6bd31d6bc3c376d156e8fed831f9de94a3937ac69e93096e74f6284e1b49b5c859b2fe4b6dd1f72810fd0ab242f9ab2e5602c63d5fb004a1d3557c709446ed019e53d96ef18835982ef0a5dcb9bee23045897e4867590b330ad9b832b820419a85c4399be2d34c716296081e0a2b787e64b711", @generic="e70fded62bb383e3699feae1ef8eaae4d84ae3b6a9a11bce36420a3b37579fc063751ce970df9b387f026f6f0c617380985fc695beae880654db25314b7590a6ae5350728ee0076abb4e8c0a438afaabe897", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="75238955de50d8b8cb8871e8d8aed7fa7dedbce501bea899cad54986fd68b2dc283bdb875ff297721f3be9198840059ee6c012d2623be76809451e60690e8d72a51155de3dcab0a3f5651a57fc0c67e9c42acb82926fb49a2b3a9f7443f636f064488dbadfdb97960d2ab495114a8f243e3b22716765addb426c07c4a25ed50317a25d2d6b7b5e38f42ae972e6d340067cd3c5369b11dfcb4e445d958e28527a85d3510455b4c539954c8877fbba6209212471c1e5e7fc47e2835f63a2f98f760c3b9a418e42a26db89a735e0c692952", @generic="490e14901c07e1b37e28e08951ff32bdda31ed50deec8ad9e41c0db0488a39daa1cb31f963ac970ed9b325185eb9e47eefc96e7462ed362f3c1baa6d4184adea40b1978ef8c27e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="35b5a4219ca40f7760daf59a20cd3e63d526edd87f55b16736599f83da0fe12db863acbb5ee1761dda53110d19750a71ab88bbbc2c287131a0a8"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="ae06cf9a1f78205c9497fe3f08f0700eab6ae7519c74e92ff2dd81f5c47eeb08c1bc9966be58e992ba2ed99f2babded87fab5cbc58e385f87c4375986968953cef5d9206e3527077d9ee73baca13b55d6a9a07fab75a343bce18c4d776da4c9b508397762dc03e8b69be87a6acf36083402464619094ac741f046ebcd2b20f2e74c2981e227cfa3cf1a3932753d94b60338c354b4896247d8ce913c839274d34ae2c38319242bc45687da80d269a576303226cdbae832c4962c352d9f231b351a5ab00dfc2544f326a8297b384732a6ae706b202e9079662c657ad476455f7fdbab89e1013"]}, 0x5dc}, {&(0x7f0000000c00)={0x380, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="2c953f4d06ed4adf444ebb915cfb2855a9aff0f6a25dc02661436547eacf433d1089849a9661fabbff29304c32df088dd26d789cb0709824c87f51d837e163fc2aa46ea2f3d5e3e2a3c75df006a0e70e6093b05f3f6aa9a2d2ce014775b9bb843ab2a8b870e12d14b2b416d59a96563b671b01191713d80e924846e2dbccf51f0948da078a47ee72ddd692f40d3d11c7518dc14e551fea81e1c7ab4d03d8fc1dab342e427c36a9432c99fd8ffaee3ac23b", @typed={0x4}]}, @generic="b38f28021d1ced0568641dca08df9be577f6da67e39f21cc0ea435ca7219317a571810f67613adf6b0d2e69a1b144d4b5680373e4bd0bf8362d9de0be94b0c1a5da10d8665123b07c3f85b6ab506e4385e8a990993b11463f689af0e318a0cc7f6fc63dd684764db3b4f92750aa40d64a251c5a53661d1e50ec732f788b83155be2e3daac2c99c92d6cacf1980cc558f3f5f204176fe1d2b84f9fc19f57c590734d9b254b8ed93a9f7f57cbb6ecd4bc71cac6b7009d5646e003e91dc65b3635ca5097607206635b4a6aff5cd670e8713d63e6626a0815c15360e5f735d8394ac1900e928473fc9a0b0d388088ddd69357978e294b3787b", @nested={0xc5, 0x0, 0x0, 0x1, [@generic="6b44dce2396c8ccca768648f3eab2e677eb05842574f7d5a8447e657b92eb6160aa363c228a8f4dc01372c5a01178dd9da04a3f8363c9119ce05e966949dc749f02c34fb9d72da8124a6a73ff1ea109654b34c0eab899e63243c8feb5e58fda65d0ddd61195221d08e12cad2fd6c19b26f7b06a8433590b5522d1280da527e671f7ea36b548d839e758823a2242040e77dc8281617d607cbac9addfaf07c3c9e54c6db75ef9e76b6a2bb4b9a209d24fb2aa3337c8f121d68894bf04cf99e501163"]}, @generic="dbf7e2ade8846360581551e9a34af02adb342f6cc78890bda9e66d9ede0726677a1b475fe202c40453588b", @generic="f11ce98f4d7c2a0ab3e23fd71d741957c8ca7d5ed30101cfe3758cb6e9c3b47b3e853ef6844be93f2fd03e1990ac6e68dc660e91a4bc07b333b5d89104a5de9d202dd02aeafc06c79b15288229bbc59af88e98dc8413a08e7dc43f073006162079d835cf410f06fe9bbd176ad8b4683a499c32695241f71e736bb1132b8c6b524ae62adac87480c6a91f4dec425f49dd00a8ae4abe25233deb825782773ed88fb8d32930298a327cef41c08380cddcec030a247703842e51024b4f"]}, 0x380}, {&(0x7f00000002c0)={0x18, 0x0, 0x304, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000f80)={0x160, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14d, 0x0, 0x0, 0x1, [@generic="f465f46736848a24818350d13b8e15c4a41d25cd465565de9e8dee300214f666f7baebfcd054e3896199928248d399a6b3be9e7481eb711a8589a875fdcf1080bf105ed70cd25aa77874bcd3bd88de68737b707685aff4006fb9560fed812ff3ec97095702c2d62ddabb20686d8977402bf2554d5acb4c178429d47918e3e90e42e7866f136a1f7df5f552c0fd3560121b1b3920872f3b4f6c0c1e31012892f683cf012b8b5edfac69dca4f1b895476bb51b913b5304de0e37fa824f0858e0ac770870971ea09bdd539cf2016f0677397e39e1", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="aa8f89a6457719bdf359f461c993fb7619df3889e231624f81725ac2f35168b5c5562cfb12008100a88f64b6a14e79cb96dc9f766a269bc2666a49f311e4ad5d03fe4c4c3c6bf556698e11ae569ceec0d5a73c145a834d7465bd29f32fe9a828642a4937faa2003dc74d6e54c011"]}]}, 0x160}, {0x0}], 0x9}, 0x0) 03:43:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x0, 0xa, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 219.286443][T15766] F2FS-fs (loop0): Unable to read 1th superblock [ 219.314250][T15766] F2FS-fs (loop0): Unable to read 2th superblock 03:43:23 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x5421, &(0x7f0000002300)=@add_del={0x2, 0x0}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:23 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000007bc0)='/proc/self\x00', 0x4b40, 0x0) 03:43:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000b100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80, 0x0}}], 0x2, 0x0) [ 219.432315][T15791] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0}) 03:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002300)=@add_del={0x3, &(0x7f00000022c0)='caif0\x00'}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000000280)={0x2020}, 0x2020) 03:43:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) [ 219.548827][T15802] F2FS-fs (loop0): Unable to read 1th superblock [ 219.555311][T15802] F2FS-fs (loop0): Unable to read 2th superblock 03:43:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001280)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000003a40)=[{&(0x7f00000000c0)={0x150, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0xc1, 0x0, 0x0, 0x0, @binary="8b0b82f8d6831d4fcf581a6d20345586dd83c1532a57a881217fb57ed2896e66166626c9b5be14924208e169d8d862e6548f2a7400952484334780da87fa7dfce1928bd35db6f20b7c5d6844924fb2ce1efab55ca5dba2c3c9e39ef2a4885563b60ed079c714e2a98986b044418f7c580f725454a286ede7c4c58951c0d56a1fa4983146c7794098905743557fa4e679c1820ca1faa5e5a1c0c240138a55b432cd8f4e148c4bcbb983e4a957271289b801cca1100f95d281946b5a940b"}, @generic="2dcc29a51e445c46d6a76cdd8dc22592718b96c9d12731269ca07577b3d2e166b1fd92789d0e939a86b8ba2d82475fe227241f961fd00018ca7e1bc9a0e627f2c9e65f0bb30386a93b9660104e1f41857b", @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x150}, {&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}]}, 0x24}, {&(0x7f0000000340)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x61, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="d0c41d491171b1048b51f15c8903efc2ef4e", @generic="6f7ccd4d9500bd741b29582928d567c2180386155d0e59978c2ed7004da219732aaf7a15021c5dae0f30a5bf8bc75a637d9e2a32a8cc0f"]}]}, 0x98}, {&(0x7f0000000400)={0x1e4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xd1, 0x0, 0x0, 0x1, [@generic="c7d62383a72807b53b57e396129c126d5f78dd41e26bcb81bc583b73ce116518fb12d731b8e9d2276eff7460468dd7bd6b310d44f21e58f979dfca8f7cd2bed54fba6e451539fc4abdef51a80299086ff9a538398a0210b22bf30169ee48a51ba540e3d1c869a0f7cfbd8b6ff9e410abf7676d64cfdb7d7fb97a56b91e1a02a7484b08c6f527e9c731a25fbe21978645435b7fc6c94ade75eae4ecc75aa0d1359ac27286055c47f6710f5d3d273bf3cddf30be8a0ae2240364c61dfc8f2b1b0ede27e358db7f393d9c99099889"]}, @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="dbccfcd84e450431b70f8410563db2efa7bffdb0db23ade3fafa9bdb97033c5526d94479f42ba1ebd2400e1822", @typed={0x6, 0x0, 0x0, 0x0, @str='(\x00'}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="fc565978f75c1118ac2f9cae48e31bafa808591d25fafeec5dba314192b73d2797c82d16db619259cf8c7c30ea9ab553a9b0c419022eae375bd964d338e19edcc622560c38aa53e1efd0693c695b2c224aa742294046e9a0bcc22d6f1463c99e442a38e0d0f8ac7a509eefe0aff4dcd31c54d508f0170e59192f0ad0ce769e6415eeb50ae92f0a56fde5f85f0ae7e714009ca948d6866109"]}, 0x1e4}, {&(0x7f0000000600)={0x5dc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x151, 0x0, 0x0, 0x1, [@generic="600ba2de54c7f58c37bc05fa07798abb6c3579627fd689b3a52df74f2eff45d9e499d624e59f0a213f1b1530c937bed0188a4a30d18e85306fb8481d0634d34dcd0e", @typed={0x6, 0x0, 0x0, 0x0, @str=')\x00'}, @generic="c6877a29c4b25998c9105176b54418c46f27f9bf372c8b3ca820308df8ae3d2e8cd3aca22aa3e391aa81f630281e417df6d7d810e0465de0acece95fca0e75a2e52f32fdd3362aaa343146d7676d53e62b333f3bf9f66c3ff2918bfc96564d14c4b7509b0e4f5eaa35285bc17756d9946bc54edc20576aa850a1dd422953ded1b131f276878e349de102", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="094f84752b76fd74371a622924dcec77a7fefb89112bab48bba0148599cac6dcb5f16cc09b199ffc9cffc623565f76d84c05e66ea15da4c7fa08097b9e6c75f296b19b2734fe09b61f08dd53b319b07e59529a2f034fe6979d3c2e52882b0b18feeeaca1f10eeaf3e2e92925a50be681f3"]}, @nested={0x375, 0x0, 0x0, 0x1, [@generic="014b8af3fb1aae77603ec7d8aa8fc7687406da6dbca5559243cb67751400181a26f8ff9bf6517fa63106a7e7708b7ba0678ec80e1e550270649f65c6492b14462865d4c6202639e5f8caaf1e7a8e7023598879343aa602a4c0784e91dae31e7ccaf862ed32ed2a872d69122d0583e2cb5e46217d7ccba08eb53107c6f9ad4f4886872172b313a49df3089c3bfc8d259b8d82fb15ce7cf933eb0f691c02b5921caeb02808293aa948d4be46f32b554b50166dcee86b0cae6134638c772dee340bafbbf6e23e1a664193313476a4d1c20af0d90d33c3d3ebce1eeee6ce708d3746ce5b87c8a8babbaad429fd13", @typed={0x9, 0x0, 0x0, 0x0, @str='IPVS\x00'}, @generic="f3538300c8eb8e35f5005a2e8eb004d3ee68f53100d551eba3ccec15ef46268436986efef921310c056d8b3777bfca62e1c9bcfe1d5ed9831f45dac0a0b7902b7339fae589ea2b7c0cbe88a046eee8d161557c6bd31d6bc3c376d156e8fed831f9de94a3937ac69e93096e74f6284e1b49b5c859b2fe4b6dd1f72810fd0ab242f9ab2e5602c63d5fb004a1d3557c709446ed019e53d96ef18835982ef0a5dcb9bee23045897e4867590b330ad9b832b820419a85c4399be2d34c716296081e0a2b787e64b711", @generic="e70fded62bb383e3699feae1ef8eaae4d84ae3b6a9a11bce36420a3b37579fc063751ce970df9b387f026f6f0c617380985fc695beae880654db25314b7590a6ae5350728ee0076abb4e8c0a438afaabe897", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="75238955de50d8b8cb8871e8d8aed7fa7dedbce501bea899cad54986fd68b2dc283bdb875ff297721f3be9198840059ee6c012d2623be76809451e60690e8d72a51155de3dcab0a3f5651a57fc0c67e9c42acb82926fb49a2b3a9f7443f636f064488dbadfdb97960d2ab495114a8f243e3b22716765addb426c07c4a25ed50317a25d2d6b7b5e38f42ae972e6d340067cd3c5369b11dfcb4e445d958e28527a85d3510455b4c539954c8877fbba6209212471c1e5e7fc47e2835f63a2f98f760c3b9a418e42a26db89a735e0c692952", @generic="490e14901c07e1b37e28e08951ff32bdda31ed50deec8ad9e41c0db0488a39daa1cb31f963ac970ed9b325185eb9e47eefc96e7462ed362f3c1baa6d4184adea40b1978ef8c27e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="35b5a4219ca40f7760daf59a20cd3e63d526edd87f55b16736599f83da0fe12db863acbb5ee1761dda53110d19750a71ab88bbbc2c287131a0a8"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="ae06cf9a1f78205c9497fe3f08f0700eab6ae7519c74e92ff2dd81f5c47eeb08c1bc9966be58e992ba2ed99f2babded87fab5cbc58e385f87c4375986968953cef5d9206e3527077d9ee73baca13b55d6a9a07fab75a343bce18c4d776da4c9b508397762dc03e8b69be87a6acf36083402464619094ac741f046ebcd2b20f2e74c2981e227cfa3cf1a3932753d94b60338c354b4896247d8ce913c839274d34ae2c38319242bc45687da80d269a576303226cdbae832c4962c352d9f231b351a5ab00dfc2544f326a8297b384732a6ae706b202e9079662c657ad476455f7fdbab89e1013"]}, 0x5dc}, {&(0x7f0000000c00)={0x380, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="2c953f4d06ed4adf444ebb915cfb2855a9aff0f6a25dc02661436547eacf433d1089849a9661fabbff29304c32df088dd26d789cb0709824c87f51d837e163fc2aa46ea2f3d5e3e2a3c75df006a0e70e6093b05f3f6aa9a2d2ce014775b9bb843ab2a8b870e12d14b2b416d59a96563b671b01191713d80e924846e2dbccf51f0948da078a47ee72ddd692f40d3d11c7518dc14e551fea81e1c7ab4d03d8fc1dab342e427c36a9432c99fd8ffaee3ac23b", @typed={0x4}]}, @generic="b38f28021d1ced0568641dca08df9be577f6da67e39f21cc0ea435ca7219317a571810f67613adf6b0d2e69a1b144d4b5680373e4bd0bf8362d9de0be94b0c1a5da10d8665123b07c3f85b6ab506e4385e8a990993b11463f689af0e318a0cc7f6fc63dd684764db3b4f92750aa40d64a251c5a53661d1e50ec732f788b83155be2e3daac2c99c92d6cacf1980cc558f3f5f204176fe1d2b84f9fc19f57c590734d9b254b8ed93a9f7f57cbb6ecd4bc71cac6b7009d5646e003e91dc65b3635ca5097607206635b4a6aff5cd670e8713d63e6626a0815c15360e5f735d8394ac1900e928473fc9a0b0d388088ddd69357978e294b3787b", @nested={0xc5, 0x0, 0x0, 0x1, [@generic="6b44dce2396c8ccca768648f3eab2e677eb05842574f7d5a8447e657b92eb6160aa363c228a8f4dc01372c5a01178dd9da04a3f8363c9119ce05e966949dc749f02c34fb9d72da8124a6a73ff1ea109654b34c0eab899e63243c8feb5e58fda65d0ddd61195221d08e12cad2fd6c19b26f7b06a8433590b5522d1280da527e671f7ea36b548d839e758823a2242040e77dc8281617d607cbac9addfaf07c3c9e54c6db75ef9e76b6a2bb4b9a209d24fb2aa3337c8f121d68894bf04cf99e501163"]}, @generic="dbf7e2ade8846360581551e9a34af02adb342f6cc78890bda9e66d9ede0726677a1b475fe202c40453588b", @generic="f11ce98f4d7c2a0ab3e23fd71d741957c8ca7d5ed30101cfe3758cb6e9c3b47b3e853ef6844be93f2fd03e1990ac6e68dc660e91a4bc07b333b5d89104a5de9d202dd02aeafc06c79b15288229bbc59af88e98dc8413a08e7dc43f073006162079d835cf410f06fe9bbd176ad8b4683a499c32695241f71e736bb1132b8c6b524ae62adac87480c6a91f4dec425f49dd00a8ae4abe25233deb825782773ed88fb8d32930298a327cef41c08380cddcec030a247703842e51024b4f"]}, 0x380}, {&(0x7f00000002c0)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}, {&(0x7f0000000f80)={0x160, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x14d, 0x0, 0x0, 0x1, [@generic="f465f46736848a24818350d13b8e15c4a41d25cd465565de9e8dee300214f666f7baebfcd054e3896199928248d399a6b3be9e7481eb711a8589a875fdcf1080bf105ed70cd25aa77874bcd3bd88de68737b707685aff4006fb9560fed812ff3ec97095702c2d62ddabb20686d8977402bf2554d5acb4c178429d47918e3e90e42e7866f136a1f7df5f552c0fd3560121b1b3920872f3b4f6c0c1e31012892f683cf012b8b5edfac69dca4f1b895476bb51b913b5304de0e37fa824f0858e0ac770870971ea09bdd539cf2016f0677397e39e1", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="aa8f89a6457719bdf359f461c993fb7619df3889e231624f81725ac2f35168b5c5562cfb12008100a88f64b6a14e79cb96dc9f766a269bc2666a49f311e4ad5d03fe4c4c3c6bf556698e11ae569ceec0d5a73c145a834d7465bd29f32fe9a828642a4937faa2003dc74d6e54c011"]}]}, 0x160}], 0x8}, 0x0) 03:43:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x5452, &(0x7f0000002300)=@add_del={0x2, 0x0}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:43:23 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000b100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0xb, 0x0}}], 0x2, 0x0) 03:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) 03:43:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x17, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) [ 219.683111][T15827] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:24 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0xfffffde2) 03:43:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="d9"], 0x24}}, 0x0) 03:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) [ 219.782636][T15835] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 219.791099][T15835] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 219.808216][T15835] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 219.816296][T15835] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000140)) 03:43:24 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000c5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:24 executing program 5: [ 219.973665][T15861] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 219.977916][T15863] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.004983][T15863] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:24 executing program 5: 03:43:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 220.040258][T15863] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.065649][T15863] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:24 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:24 executing program 2: 03:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:24 executing program 5: 03:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:24 executing program 5: syz_open_dev$rtc(&(0x7f0000004440)='/dev/rtc#\x00', 0x5, 0x189081) 03:43:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) [ 220.198463][T15895] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 220.212013][T15902] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.219751][T15902] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 220.229147][T15902] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.237567][T15902] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:24 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:24 executing program 5: 03:43:24 executing program 2: [ 220.392820][T15921] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.424404][T15921] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 220.453542][T15925] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. [ 220.468953][T15921] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:24 executing program 5: 03:43:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:24 executing program 2: [ 220.505645][T15921] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:24 executing program 5: 03:43:24 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:24 executing program 2: 03:43:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:24 executing program 5: 03:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) [ 220.649145][T15944] REISERFS warning (device loop3): super-6514 reiserfs_parse_options: unknown quota format specified. 03:43:25 executing program 2: 03:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 220.777582][T15962] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.815821][T15962] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:25 executing program 5: 03:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 2: 03:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:25 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 220.825638][T15962] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 220.834470][T15962] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:25 executing program 5: 03:43:25 executing program 2: 03:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 5: 03:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:25 executing program 5: 03:43:25 executing program 2: [ 221.012862][T15989] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.020706][T15989] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 221.040636][T15989] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 5: 03:43:25 executing program 2: [ 221.073277][T15989] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:25 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:25 executing program 5: 03:43:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 2: 03:43:25 executing program 2: [ 221.233360][T16017] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.241208][T16017] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 221.254230][T16017] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.262049][T16017] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:25 executing program 5: 03:43:25 executing program 2: 03:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 5: 03:43:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:25 executing program 2: 03:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:25 executing program 5: [ 221.504740][T16042] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:25 executing program 5: [ 221.550589][T16042] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 221.559284][T16042] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.568205][T16042] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:25 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:25 executing program 2: 03:43:25 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:25 executing program 5: 03:43:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:26 executing program 5: 03:43:26 executing program 2: 03:43:26 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x6f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff51, 0x0, &(0x7f0000000040)={0x2, 0x5e23, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 221.737784][T16082] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.765315][T16082] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 221.791844][T16082] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:26 executing program 2: 03:43:26 executing program 5: 03:43:26 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) [ 221.834741][T16082] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:26 executing program 4: 03:43:26 executing program 5: 03:43:26 executing program 2: 03:43:26 executing program 4: 03:43:26 executing program 5: 03:43:26 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) [ 221.996692][T16113] F2FS-fs (loop0): Invalid segment/section count (31, 24 x 1) [ 222.022236][T16113] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:26 executing program 2: 03:43:26 executing program 4: [ 222.039717][T16113] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 222.049480][T16113] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:26 executing program 5: 03:43:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:26 executing program 2: 03:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:26 executing program 2: 03:43:26 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) 03:43:26 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='cmdline\x00', 0x8, 0x0) 03:43:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}}, 0x0) [ 222.254577][T16139] F2FS-fs (loop0): Invalid segment/section count (31, 24 x 1) [ 222.289939][T16139] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=v']) 03:43:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 222.307896][T16139] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 222.319193][T16139] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:26 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000002c80)="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", 0x1001, 0xfffffffffffffffe) 03:43:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:26 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @private=0xa010100, {[@end, @timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 03:43:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 03:43:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070603004000000000000000000000000500010006"], 0x1c}}, 0x0) 03:43:26 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x442, 0x0) write$tun(r0, 0x0, 0x0) 03:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) 03:43:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) [ 222.504460][T16166] F2FS-fs (loop0): Invalid segment/section count (31, 24 x 1) [ 222.521863][T16166] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 222.534940][T16166] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 222.542815][T16166] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, 0x0, 0x0) 03:43:26 executing program 5: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000040)) 03:43:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 03:43:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x0) 03:43:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000342, 0x0, 0x0) 03:43:27 executing program 2: syz_emit_ethernet(0x20a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "eafb05", 0x1d4, 0x3a, 0x0, @private2, @mcast2, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}, @dstopts={0x0, 0x0, [], [@generic]}], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x5, 0x1, @private1, [@mcast1], [0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, 0x4, 0x3, @dev, [@private1, @private0, @remote], [0x0, 0x0, 0x0, 0x0]}, {0x0, 0x4, 0x4, @mcast1, [@ipv4={[], [], @multicast2}, @local, @loopback, @loopback], [0x0, 0x0, 0x0, 0x0]}, {0x0, 0x8, 0x8, @private1, [@dev, @loopback, @ipv4={[], [], @multicast1}, @ipv4={[], [], @local}, @mcast1, @private2, @loopback, @private2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 03:43:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 03:43:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') 03:43:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='cpuset\x00') read$FUSE(r0, 0x0, 0x0) [ 222.772777][T16197] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 222.782300][T16197] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 222.791757][T16197] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 222.799495][T16197] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, 0x0, 0x0) 03:43:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002bc0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x410, 0x19c, 0x94, 0x230, 0x19c, 0x0, 0x37c, 0x37c, 0x37c, 0x37c, 0x37c, 0x6, 0x0, {[{{@ip={@broadcast, @private, 0x0, 0x0, 'wlan0\x00', 'dummy0\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@uncond, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@local, @private, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'geneve1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x64) 03:43:27 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x440, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 03:43:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x49) connect(r0, &(0x7f0000001840)=@can, 0x80) 03:43:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[]) [ 222.949572][T16222] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 222.969125][T16222] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 222.977648][T16222] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 222.985505][T16222] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x0) 03:43:27 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 03:43:27 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000006240)=ANY=[], 0x24, 0x0) 03:43:27 executing program 2: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 03:43:27 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @empty}, "34853bab39a758f7"}}}}, 0x0) 03:43:27 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 5: pselect6(0x3f, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0), 0x0) 03:43:27 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:43:27 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) [ 223.233197][T16249] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 03:43:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[]) 03:43:27 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$FUSE_INIT(r0, 0x0, 0x0) [ 223.299048][T16258] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 223.333668][T16258] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 03:43:27 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) [ 223.369917][T16258] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 223.377715][T16258] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x100000, 0x4) 03:43:27 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random, @val={@void}, {@can}}, 0x0) 03:43:27 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback}, @hci}) 03:43:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) [ 223.460876][T16277] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 03:43:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:43:27 executing program 5: openat$null(0xffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x202000, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 223.558793][T16290] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) 03:43:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[]) [ 223.606914][T16290] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x100000, 0x4) 03:43:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB]) 03:43:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000023c0)='clear_refs\x00') read$FUSE(r0, 0x0, 0x0) 03:43:28 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x4841, 0x0) 03:43:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x100000, 0x4) [ 223.680473][T16304] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 223.713158][T16290] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:28 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) [ 223.752746][T16290] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$PPPIOCSACTIVE(r0, 0x40087446, &(0x7f0000000780)={0x0, 0x0}) 03:43:28 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) syz_open_procfs(0x0, &(0x7f00000018c0)='mounts\x00') clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 03:43:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 03:43:28 executing program 5: syz_emit_ethernet(0xde, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "eafb05", 0xa8, 0x3a, 0x0, @private2, @mcast2, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x4, 0x0, @dev, [], [0x0, 0x0, 0x0, 0x0]}, {0x0, 0x4, 0x4, @mcast1, [@ipv4={[], [], @multicast2}, @local, @loopback, @loopback], [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 03:43:28 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000500)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @multicast1}}}}}, 0x0) [ 223.858282][T16317] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 03:43:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB]) 03:43:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 03:43:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 03:43:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) [ 223.947332][T16331] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 223.958435][T16331] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 223.971183][T16331] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 223.978985][T16331] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:28 executing program 5: setxattr$security_ima(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) 03:43:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 03:43:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') read$FUSE(r0, 0x0, 0xfffffffffffffef1) [ 224.038798][T16344] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 224.134557][T16360] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 224.171339][T16360] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 224.190341][T16360] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 224.198078][T16360] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') read$FUSE(r0, 0x0, 0x0) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB]) 03:43:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 03:43:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000000c0)={'veth0_vlan\x00', @ifru_map}) 03:43:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) 03:43:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) 03:43:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000706070b0000000000000000000000000500010006"], 0x1c}}, 0x0) open(0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000004) 03:43:29 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) mount$fuse(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x108018, 0x0) [ 224.866916][T16391] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 224.868876][T16395] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 224.885319][T16395] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 224.904211][T16395] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) 03:43:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000480)) [ 224.921816][T16395] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfm']) 03:43:29 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000500)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@generic={0x83, 0x2}]}}}}}}, 0x0) 03:43:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:29 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf2, 0xf2, 0x9, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "ed"}, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x115}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:43:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000080)=0xff, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffec2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:29 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000000c0)=0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYRES32]) io_submit(r1, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xff66}]) 03:43:29 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x123, 0x123, 0x9, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "ed"}, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:43:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0096236781492e12defed05d3eefceeb04f2b0da035e2d836aa91f1780ffe89361db776be690f3ec654b9b99bf"]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="030000db382358f3179f8d15c2953d960a81003f4c18b6d0aa415d32628139b37bfc97f8cf7f8cd4fa0d0648c65a7aa0bc0a32d0abccff0000000000000000f6000000000000"], &(0x7f0000000380)='{.]\x00', 0x4, 0x5f60a84bcb531b97) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000180)={{0x4000, 0x1, 0xb, 0x5, 0x3, 0x5, 0x7d, 0xff, 0xfb, 0xd0, 0x7f}, {0x0, 0x3000, 0xb, 0x0, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x8, 0x5, 0x22, 0x7}, {0x1, 0xf000, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4}, {0x0, 0x0, 0x10, 0x4, 0xd, 0x0, 0x9c, 0x1, 0x20, 0x3, 0x0, 0x3}, {0x2000, 0xf000, 0xd, 0x38, 0x0, 0x2, 0x1, 0x0, 0x6, 0x1, 0x78, 0x40}, {0x1, 0xf000, 0x0, 0x0, 0x40, 0xff, 0x0, 0x66, 0x0, 0xc0}, {0x100000, 0x10000, 0x9, 0x0, 0x0, 0x81, 0x3, 0x9, 0x1, 0x18, 0x80, 0x9}, {0x0, 0x21d}, {0x1000, 0x1}, 0x2, 0x0, 0x4000, 0x40040, 0xc, 0x1101, 0x2000, [0xffff, 0x5]}) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000400)) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) [ 225.135359][T16419] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jqfm" [ 225.149739][T16422] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 225.157474][T16422] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 225.188277][T16422] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.202206][T16422] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:29 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x123, 0x123, 0x9, [@union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "cc"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "ed"}, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfm']) 03:43:29 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:29 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x20) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) 03:43:29 executing program 4: 03:43:29 executing program 1: [ 225.371433][T16456] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jqfm" 03:43:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000006c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x1, 0x9, 0x40, 0x0, 0x0, "dc940e76"}, 0x0, 0x2, @fd, 0x80000000}) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000540)) 03:43:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="bc41be49f66af85a29c672d437c4b57016f712c432ae3c82e3929ca4ca3a0bf76341e5c75874fa01555a4d5295e4d2fb6e9c0bbc44c68c2014fa891319c2b7d4387dd2bb9a3122c4edff50ef7cb5fa1e19e766add49ad31a6bb14072846b4166a50efac405a0d322c56d09b22b8df3f55a9b", 0x72}]) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x716) [ 225.421626][ T33] audit: type=1804 audit(1604029409.719:2): pid=16462 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir778599833/syzkaller.a2yRtX/455/file0/file0" dev="ramfs" ino=57047 res=1 errno=0 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfm']) [ 225.484195][T16461] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 225.527188][T16461] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 225.544073][T16473] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "jqfm" 03:43:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x9, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f5"}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a3"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=']) [ 225.544941][ T33] audit: type=1804 audit(1604029409.749:3): pid=16467 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir778599833/syzkaller.a2yRtX/455/file0/file0" dev="ramfs" ino=57047 res=1 errno=0 [ 225.563478][T16461] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.620282][T16461] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 225.684407][T16488] REISERFS warning (device loop3): super-6506 reiserfs_getopt: empty argument for "jqfmt" [ 225.684407][T16488] 03:43:30 executing program 5: 03:43:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "4bb4f8a62f5dbdf3d82275948380c44cead2e7573216f59b4a20afbe20f1e9ceb1bfc88704a7085f762c13ef97ac844cbafb5e9fae5efb074978e8c5c78772de85fb394786adda9aca4040fee399f3ce"}, 0xd8) connect$inet6(r0, &(0x7f00000003c0), 0x1c) 03:43:30 executing program 2: 03:43:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=']) 03:43:30 executing program 2: [ 226.132786][T16505] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 226.138838][T16506] REISERFS warning (device loop3): super-6506 reiserfs_getopt: empty argument for "jqfmt" [ 226.138838][T16506] 03:43:30 executing program 5: [ 226.201324][T16505] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 226.252476][T16505] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:30 executing program 4: 03:43:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='jqfmt=']) 03:43:30 executing program 1: 03:43:30 executing program 2: 03:43:30 executing program 5: [ 226.295913][T16505] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:30 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:30 executing program 2: 03:43:30 executing program 5: 03:43:30 executing program 4: 03:43:30 executing program 1: [ 226.451514][T16524] REISERFS warning (device loop3): super-6506 reiserfs_getopt: empty argument for "jqfmt" [ 226.451514][T16524] 03:43:30 executing program 2: [ 226.547426][T16533] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(0) root(3) 03:43:30 executing program 5: 03:43:30 executing program 1: [ 226.596569][T16533] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:31 executing program 4: 03:43:31 executing program 3: 03:43:31 executing program 5: [ 226.719733][T16533] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:31 executing program 3: [ 226.803090][T16533] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:31 executing program 2: 03:43:31 executing program 1: 03:43:31 executing program 4: 03:43:31 executing program 5: 03:43:31 executing program 3: 03:43:31 executing program 1: 03:43:31 executing program 3: 03:43:31 executing program 4: 03:43:31 executing program 2: 03:43:31 executing program 5: 03:43:31 executing program 4: [ 227.029903][T16557] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 227.147094][T16557] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 227.232871][T16557] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 227.255954][T16557] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:31 executing program 5: 03:43:31 executing program 3: 03:43:31 executing program 2: 03:43:31 executing program 1: 03:43:31 executing program 4: 03:43:31 executing program 3: 03:43:31 executing program 5: 03:43:31 executing program 4: 03:43:31 executing program 1: 03:43:31 executing program 2: 03:43:31 executing program 1: [ 227.408458][T16573] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 227.420113][T16573] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 227.437067][T16573] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 227.448348][T16573] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:31 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:31 executing program 4: 03:43:31 executing program 3: 03:43:31 executing program 1: 03:43:31 executing program 5: 03:43:31 executing program 2: 03:43:31 executing program 5: 03:43:31 executing program 4: 03:43:31 executing program 1: 03:43:31 executing program 3: 03:43:32 executing program 1: [ 227.706777][T16593] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(0) root(3) 03:43:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:32 executing program 1: [ 227.751279][T16593] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 227.760406][T16593] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 227.768178][T16593] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:32 executing program 5: 03:43:32 executing program 3: 03:43:32 executing program 4: 03:43:32 executing program 2: 03:43:32 executing program 4: 03:43:32 executing program 2: 03:43:32 executing program 4: [ 227.919577][T16599] F2FS-fs (loop0): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 227.927295][T16599] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:32 executing program 2: 03:43:32 executing program 4: 03:43:32 executing program 5: [ 228.008380][T16599] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.037618][T16599] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:32 executing program 5: 03:43:32 executing program 3: 03:43:32 executing program 1: 03:43:32 executing program 2: 03:43:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:32 executing program 4: 03:43:32 executing program 5: 03:43:32 executing program 3: 03:43:32 executing program 1: 03:43:32 executing program 4: 03:43:32 executing program 2: 03:43:32 executing program 3: 03:43:32 executing program 1: 03:43:32 executing program 5: [ 228.234154][T16623] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.242441][T16623] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 228.252986][T16623] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.260906][T16623] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:32 executing program 5: 03:43:32 executing program 2: 03:43:32 executing program 4: 03:43:32 executing program 1: 03:43:32 executing program 3: 03:43:32 executing program 1: [ 228.466820][T16643] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:32 executing program 1: 03:43:32 executing program 2: 03:43:32 executing program 4: [ 228.523578][T16643] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 03:43:32 executing program 5: 03:43:32 executing program 3: [ 228.573472][T16643] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.582090][T16643] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:32 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:32 executing program 3: 03:43:32 executing program 5: 03:43:32 executing program 1: 03:43:33 executing program 4: 03:43:33 executing program 2: 03:43:33 executing program 4: 03:43:33 executing program 3: 03:43:33 executing program 5: [ 228.727954][T16656] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:33 executing program 1: 03:43:33 executing program 2: [ 228.819043][T16656] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 228.827355][T16656] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 228.843746][T16656] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:33 executing program 3: 03:43:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:33 executing program 5: 03:43:33 executing program 4: 03:43:33 executing program 1: 03:43:33 executing program 3: 03:43:33 executing program 2: 03:43:33 executing program 1: 03:43:33 executing program 3: 03:43:33 executing program 5: 03:43:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:33 executing program 4: 03:43:33 executing program 5: 03:43:33 executing program 3: 03:43:33 executing program 1: 03:43:33 executing program 2: 03:43:33 executing program 4: 03:43:33 executing program 5: 03:43:33 executing program 3: 03:43:33 executing program 1: 03:43:33 executing program 2: 03:43:33 executing program 4: 03:43:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:33 executing program 5: 03:43:33 executing program 5: 03:43:33 executing program 3: 03:43:33 executing program 2: 03:43:33 executing program 1: 03:43:33 executing program 5: 03:43:33 executing program 4: 03:43:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:33 executing program 2: 03:43:33 executing program 3: 03:43:33 executing program 1: 03:43:33 executing program 2: 03:43:33 executing program 4: 03:43:33 executing program 5: 03:43:33 executing program 1: 03:43:33 executing program 4: 03:43:33 executing program 3: [ 229.574683][T16717] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 229.594934][T16717] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 229.613634][T16717] F2FS-fs (loop0): invalid crc_offset: 0 03:43:33 executing program 5: 03:43:34 executing program 5: [ 229.658217][T16717] attempt to access beyond end of device [ 229.658217][T16717] loop0: rw=12288, want=8200, limit=8192 [ 229.727813][T16717] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:34 executing program 2: 03:43:34 executing program 1: 03:43:34 executing program 3: 03:43:34 executing program 5: 03:43:34 executing program 4: 03:43:34 executing program 4: 03:43:34 executing program 2: 03:43:34 executing program 1: 03:43:34 executing program 3: 03:43:34 executing program 5: 03:43:34 executing program 3: [ 229.935700][T16738] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.011674][T16738] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 230.020510][T16738] F2FS-fs (loop0): invalid crc_offset: 0 [ 230.026169][T16738] attempt to access beyond end of device [ 230.026169][T16738] loop0: rw=12288, want=8200, limit=8192 [ 230.037649][T16738] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:34 executing program 4: 03:43:34 executing program 2: 03:43:34 executing program 5: 03:43:34 executing program 1: 03:43:34 executing program 3: 03:43:34 executing program 1: 03:43:34 executing program 2: 03:43:34 executing program 4: 03:43:34 executing program 5: 03:43:34 executing program 3: [ 230.212873][T16756] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:43:34 executing program 5: [ 230.266186][T16756] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 230.318777][T16756] F2FS-fs (loop0): invalid crc_offset: 0 [ 230.355462][T16756] attempt to access beyond end of device [ 230.355462][T16756] loop0: rw=12288, want=8200, limit=8192 [ 230.373791][T16756] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:34 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:34 executing program 5: 03:43:34 executing program 1: 03:43:34 executing program 4: 03:43:34 executing program 2: 03:43:34 executing program 3: 03:43:34 executing program 1: 03:43:34 executing program 3: 03:43:34 executing program 5: 03:43:34 executing program 4: 03:43:34 executing program 2: 03:43:34 executing program 4: [ 230.542199][T16775] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.550669][T16775] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 230.564337][T16775] F2FS-fs (loop0): invalid crc_offset: 0 03:43:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:35 executing program 3: 03:43:35 executing program 5: 03:43:35 executing program 4: 03:43:35 executing program 1: 03:43:35 executing program 2: [ 230.626314][T16775] attempt to access beyond end of device [ 230.626314][T16775] loop0: rw=12288, want=8200, limit=8192 [ 230.650913][T16775] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:35 executing program 3: 03:43:35 executing program 1: 03:43:35 executing program 2: 03:43:35 executing program 5: 03:43:35 executing program 4: 03:43:35 executing program 1: [ 230.782839][T16793] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 230.806102][T16793] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 230.838824][T16793] F2FS-fs (loop0): invalid crc_offset: 0 [ 230.872252][T16793] attempt to access beyond end of device [ 230.872252][T16793] loop0: rw=12288, want=8200, limit=8192 [ 230.895337][T16793] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:35 executing program 1: 03:43:35 executing program 3: 03:43:35 executing program 5: 03:43:35 executing program 2: 03:43:35 executing program 4: 03:43:35 executing program 2: 03:43:35 executing program 5: 03:43:35 executing program 1: 03:43:35 executing program 3: 03:43:35 executing program 4: 03:43:35 executing program 5: [ 231.061106][T16811] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.088674][T16811] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 231.132871][T16811] F2FS-fs (loop0): invalid crc_offset: 0 [ 231.158893][T16811] attempt to access beyond end of device [ 231.158893][T16811] loop0: rw=12288, want=8200, limit=8192 03:43:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:43:35 executing program 2: 03:43:35 executing program 5: 03:43:35 executing program 4: 03:43:35 executing program 3: 03:43:35 executing program 1: [ 231.199402][T16811] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:35 executing program 4: 03:43:35 executing program 3: 03:43:35 executing program 1: 03:43:35 executing program 5: 03:43:35 executing program 4: 03:43:35 executing program 2: [ 231.332021][T16828] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.368741][T16828] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 231.377251][T16828] F2FS-fs (loop0): invalid crc_offset: 0 [ 231.385183][T16828] attempt to access beyond end of device [ 231.385183][T16828] loop0: rw=12288, want=8200, limit=8192 [ 231.411200][T16828] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:35 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:43:35 executing program 1: 03:43:35 executing program 2: 03:43:35 executing program 4: 03:43:35 executing program 3: 03:43:35 executing program 5: 03:43:35 executing program 4: 03:43:35 executing program 3: [ 231.537738][T16847] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.572138][T16847] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 231.582147][T16847] F2FS-fs (loop0): invalid crc_offset: 0 03:43:35 executing program 5: 03:43:35 executing program 1: 03:43:35 executing program 2: 03:43:35 executing program 4: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x40) [ 231.587981][T16847] attempt to access beyond end of device [ 231.587981][T16847] loop0: rw=12288, want=8200, limit=8192 [ 231.599584][T16847] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:43:36 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 03:43:36 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 03:43:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) 03:43:36 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:43:36 executing program 3: 03:43:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x400, &(0x7f0000000200)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}], [{@fowner_gt={'fowner>', 0xee01}}]}) 03:43:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x0, 0x0, 0x0, &(0x7f0000000740)) open(&(0x7f0000000000)='./file0\x00', 0x1159c0, 0x0) open$dir(0x0, 0x0, 0x0) 03:43:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000140)="aae858f5cdc21b61bb0b34bd0504eab6", 0x10, 0x1}, {0x0, 0x0, 0x80000000}], 0x8400, &(0x7f0000000740)={[{@fat=@discard='discard'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/full\x00'}}]}) 03:43:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000015000173"], 0x50}}, 0x0) [ 231.878792][T16869] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 231.902887][T16869] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 231.927580][T16877] FAT-fs (loop1): Unrecognized mount option "fowner>00000000000000060929" or missing value [ 231.956904][T16869] F2FS-fs (loop0): invalid crc_offset: 0 [ 231.988566][T16869] attempt to access beyond end of device [ 231.988566][T16869] loop0: rw=12288, want=8200, limit=8192 [ 232.001400][T16869] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:43:36 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ftruncate(r0, 0x0) [ 232.076761][T16891] FAT-fs (loop4): bogus number of reserved sectors [ 232.086837][T16891] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 232.089668][T16877] FAT-fs (loop1): Unrecognized mount option "fowner>00000000000000060929" or missing value [ 232.096778][T16891] FAT-fs (loop4): Can't find a valid FAT filesystem 03:43:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000140)="aae858f5cdc21b61bb0b34bd0504eab6", 0x10, 0x1}, {0x0, 0x0, 0x80000000}], 0x8400, &(0x7f0000000740)={[{@fat=@discard='discard'}], [{@smackfshat={'smackfshat', 0x3d, '/dev/full\x00'}}]}) 03:43:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000140)="aae858f5cdc21b61bb0b34bd0504", 0xe, 0x1}, {0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000740)) 03:43:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x3a, 0x39]}}}}]}) [ 232.149384][T16891] FAT-fs (loop4): bogus number of reserved sectors [ 232.157110][T16891] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 232.175092][T16891] FAT-fs (loop4): Can't find a valid FAT filesystem 03:43:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8a000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:43:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) [ 232.313699][T16912] tmpfs: Bad value for 'mpol' [ 232.319627][T16912] tmpfs: Bad value for 'mpol' 03:43:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mode={'mode'}}, {@huge_advise='huge=advise'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '^)(#('}}]}) 03:43:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) [ 232.383741][T16902] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.392737][T16902] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 232.407456][T16902] F2FS-fs (loop0): invalid crc_offset: 0 [ 232.413497][T16902] attempt to access beyond end of device [ 232.413497][T16902] loop0: rw=12288, want=8200, limit=8192 [ 232.425924][T16902] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 03:43:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x81) [ 232.489216][T16911] FAT-fs (loop5): bogus number of FAT structure [ 232.495492][T16911] FAT-fs (loop5): Can't find a valid FAT filesystem 03:43:36 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:43:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) [ 232.645040][T16911] FAT-fs (loop5): bogus number of FAT structure [ 232.653149][T16927] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: checksum invalid [ 232.672123][T16911] FAT-fs (loop5): Can't find a valid FAT filesystem 03:43:37 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) 03:43:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1004, &(0x7f00000001c0)) 03:43:37 executing program 4: [ 232.703207][T16927] EXT4-fs (loop1): get root inode failed [ 232.715770][T16942] tmpfs: Unknown parameter 'smackfsfloor' [ 232.728250][T16927] EXT4-fs (loop1): mount failed [ 232.740640][T16942] tmpfs: Unknown parameter 'smackfsfloor' 03:43:37 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)='J', 0x1}], 0x1, 0x40004, 0x0) [ 232.788979][T16944] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.796836][T16944] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 232.815501][T16944] F2FS-fs (loop0): invalid crc_offset: 0 [ 232.821471][T16944] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 232.895082][T16927] EXT4-fs error (device loop1): ext4_fill_super:4964: inode #2: comm syz-executor.1: iget: checksum invalid [ 232.909487][T16927] EXT4-fs (loop1): get root inode failed [ 232.915315][T16927] EXT4-fs (loop1): mount failed 03:43:37 executing program 1: socket$inet(0x2, 0x0, 0x1ff) 03:43:37 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x5) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:43:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x581) 03:43:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) 03:43:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:43:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x64, 0x0) 03:43:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8a000000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)) 03:43:37 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400002, 0x0) [ 233.007680][T16969] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.040363][T16978] ptrace attach of "/root/syz-executor.2"[16974] was attempted by "/root/syz-executor.2"[16978] 03:43:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x40001, 0x2}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:43:37 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x30045, 0x0) 03:43:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000200000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000140)) [ 233.064139][T16969] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 233.092189][T16969] F2FS-fs (loop0): invalid crc_offset: 0 [ 233.098089][T16982] EXT4-fs error (device loop4): ext4_fill_super:4964: inode #2: comm syz-executor.4: iget: checksum invalid 03:43:37 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x105040, 0x0) [ 233.118274][T16969] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 233.126816][T16982] EXT4-fs (loop4): get root inode failed [ 233.140945][T16982] EXT4-fs (loop4): mount failed 03:43:37 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) [ 233.185533][T16992] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 233.196484][T16992] EXT4-fs (loop1): group descriptors corrupted! 03:43:37 executing program 4: io_setup(0x3ff, &(0x7f00000000c0)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) [ 233.283767][T17001] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.296464][T17001] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 233.311698][T17001] F2FS-fs (loop0): invalid crc_offset: 0 [ 233.317509][T17001] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000c80)) 03:43:38 executing program 3: io_setup(0xffff, &(0x7f0000000040)) 03:43:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 03:43:38 executing program 4: io_setup(0x587, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 03:43:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 03:43:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r0}}) [ 233.941579][T17022] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.028417][T17022] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:38 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 03:43:38 executing program 4: io_setup(0x3ff, &(0x7f00000000c0)) 03:43:38 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2448, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 03:43:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) 03:43:38 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000004900)='./file0/file0\x00', 0x0) 03:43:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200000}], 0x0, &(0x7f00000002c0)={[{@background_gc_on='background_gc=on'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) [ 234.099781][T17022] F2FS-fs (loop0): invalid crc_offset: 0 [ 234.105539][T17022] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:38 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)='J', 0x1}, {&(0x7f0000000140)='g', 0x1}], 0x1000000000000175, 0x0, 0x48) 03:43:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000140)="aae858f5cdc21b61bb0b34bd0504eab6", 0x10, 0x1}, {0x0, 0x0, 0x80000000}], 0x0, &(0x7f0000000740)) 03:43:38 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 03:43:38 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000340), 0x4) 03:43:38 executing program 4: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x8}], 0x1, 0x0) [ 234.230646][T17045] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.240675][T17045] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:43:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 03:43:38 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) 03:43:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) [ 234.271591][T17045] F2FS-fs (loop0): invalid crc_offset: 0 [ 234.277325][T17045] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 03:43:38 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x40000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:43:38 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x5) write$binfmt_script(r1, 0x0, 0x191) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:43:38 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000500)='\x00', 0x1}, {&(0x7f00000001c0)="b5", 0x1, 0x40000003}, {&(0x7f0000000600)="91", 0x1}], 0x0, &(0x7f0000000440)={[{@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}]}) 03:43:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000140)="aae858f5cdc21b61bb0b34bd0504eab6", 0x10, 0x1}, {0x0, 0x0, 0x80000000}], 0x8400, &(0x7f0000000740)) 03:43:38 executing program 4: io_setup(0x3ff, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[0x0]) [ 234.410320][T17054] FAT-fs (loop3): invalid media value (0x00) [ 234.435832][T17054] FAT-fs (loop3): Can't find a valid FAT filesystem 03:43:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='reno\x00', 0x5) 03:43:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x37]}}}}]}) 03:43:38 executing program 5: lgetxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./file0\x00') 03:43:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfsdef={'smackfsdef', 0x3d, '%'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '^)(#('}}]}) [ 234.533388][T17081] ptrace attach of "/root/syz-executor.5"[17080] was attempted by "/root/syz-executor.5"[17081] [ 234.569920][T17090] tmpfs: Bad value for 'mpol' [ 234.575322][T17090] tmpfs: Bad value for 'mpol' 03:43:38 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:43:38 executing program 5: io_setup(0xa811, &(0x7f0000000080)=0x0) io_destroy(r0) 03:43:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:43:39 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 03:43:39 executing program 1: r0 = inotify_init() open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) [ 234.791115][T17104] tmpfs: Unknown parameter 'smackfsdef' 03:43:39 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 03:43:39 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 03:43:39 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)=[{0x10}], 0x10}, 0x24000891) [ 234.831496][T17104] tmpfs: Unknown parameter 'smackfsdef' 03:43:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 03:43:39 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x17bea1c07523c16a, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 03:43:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 03:43:39 executing program 4: r0 = inotify_init() fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, 0xffffffffffffffff}) 03:43:39 executing program 3: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='*[:+\'-#}\x00', 0xfffffffffffffff8) 03:43:39 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 03:43:39 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000500)='\x00', 0x1}, {&(0x7f00000001c0)="b5", 0x1, 0x40000003}, {&(0x7f0000000600)="91", 0x1}], 0x0, 0x0) 03:43:39 executing program 0: r0 = inotify_init() write$binfmt_script(r0, 0x0, 0x0) 03:43:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8a000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)="ffff0f00fcff0f00000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3ad}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, 0x0) dup2(r0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_open_procfs(0x0, &(0x7f00000002c0)='net/sco\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/sco\x00') syz_open_procfs(0x0, 0x0) 03:43:39 executing program 4: fanotify_mark(0xffffffffffffffff, 0x15, 0x0, 0xffffffffffffffff, 0x0) 03:43:39 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 03:43:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 03:43:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 03:43:39 executing program 4: syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80480c, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 03:43:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 03:43:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) [ 235.198198][T17144] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 235.198385][T17144] ext4 filesystem being mounted at /root/syzkaller-testdir820840694/syzkaller.mpob05/513/file0 supports timestamps until 2038 (0x7fffffff) [ 235.228609][T17159] overlayfs: missing 'lowerdir' [ 235.241734][T17160] fuse: Bad value for 'fd' 03:43:39 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 03:43:39 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 03:43:39 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) [ 235.246769][T17160] fuse: Bad value for 'fd' 03:43:39 executing program 4: mq_open(&(0x7f00000001c0)='H@\x01\x00\x01\x00', 0x0, 0x0, &(0x7f0000000200)) [ 235.295344][T17163] fuse: Bad value for 'fd' [ 235.300362][T17163] fuse: Bad value for 'fd' 03:43:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000400)='A', 0x1, 0x80000000}], 0x0, &(0x7f0000000740)) 03:43:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8a000000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {0x0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x20}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/sco\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/sco\x00') syz_open_procfs(0x0, 0x0) [ 235.340317][T17159] overlayfs: missing 'lowerdir' [ 235.495054][T17182] overlayfs: missing 'lowerdir' [ 235.502960][T17175] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 235.513605][T17175] ext4 filesystem being mounted at /root/syzkaller-testdir097437207/syzkaller.6QbBSl/537/file0 supports timestamps until 2038 (0x7fffffff) [ 235.553801][T17175] overlayfs: missing 'lowerdir' 03:43:40 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 03:43:40 executing program 0: timer_create(0x3, &(0x7f0000000180)={0x0, 0x2c, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 03:43:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000140), 0x0, 0x1}, {0x0}, {&(0x7f0000000400)='A', 0x1, 0x80000000}], 0x0, &(0x7f0000000740)={[], [{@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}, {@obj_role={'obj_role', 0x3d, '}#,@%-,\xea'}}, {@fowner_gt={'fowner>', 0xee01}}]}) 03:43:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8983, &(0x7f00000001c0)={'ip6erspan0\x00', 0x0}) 03:43:40 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x1d2083568b8fa324) 03:43:40 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) 03:43:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0, 0x201}], 0x1, 0x0) 03:43:40 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 03:43:40 executing program 1: 03:43:40 executing program 4: 03:43:40 executing program 3: 03:43:40 executing program 5: 03:43:41 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 03:43:41 executing program 4: 03:43:41 executing program 3: 03:43:41 executing program 1: 03:43:41 executing program 5: 03:43:41 executing program 0: 03:43:41 executing program 5: 03:43:41 executing program 4: 03:43:41 executing program 0: 03:43:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:43:41 executing program 3: 03:43:41 executing program 4: 03:43:42 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 03:43:42 executing program 5: 03:43:42 executing program 3: 03:43:42 executing program 0: 03:43:42 executing program 1: 03:43:42 executing program 4: 03:43:42 executing program 5: 03:43:42 executing program 1: 03:43:42 executing program 0: 03:43:42 executing program 4: 03:43:42 executing program 3: 03:43:42 executing program 5: 03:43:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 03:43:43 executing program 4: 03:43:43 executing program 3: 03:43:43 executing program 5: 03:43:43 executing program 1: 03:43:43 executing program 0: 03:43:43 executing program 0: 03:43:43 executing program 4: 03:43:43 executing program 1: 03:43:43 executing program 5: 03:43:43 executing program 3: 03:43:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 03:43:43 executing program 4: 03:43:43 executing program 0: 03:43:43 executing program 1: 03:43:43 executing program 3: 03:43:43 executing program 5: 03:43:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 03:43:43 executing program 4: 03:43:43 executing program 1: 03:43:43 executing program 3: 03:43:43 executing program 0: 03:43:43 executing program 5: 03:43:43 executing program 1: 03:43:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) 03:43:43 executing program 4: 03:43:43 executing program 3: 03:43:43 executing program 0: 03:43:43 executing program 1: 03:43:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) 03:43:43 executing program 5: 03:43:43 executing program 4: 03:43:43 executing program 3: 03:43:43 executing program 0: 03:43:43 executing program 1: 03:43:43 executing program 5: 03:43:43 executing program 4: 03:43:43 executing program 0: 03:43:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x40001}) 03:43:43 executing program 1: 03:43:43 executing program 3: 03:43:43 executing program 4: 03:43:43 executing program 5: 03:43:44 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 03:43:44 executing program 0: 03:43:44 executing program 3: 03:43:44 executing program 5: 03:43:44 executing program 1: 03:43:44 executing program 4: 03:43:44 executing program 0: 03:43:44 executing program 3: 03:43:44 executing program 5: 03:43:44 executing program 1: 03:43:44 executing program 4: 03:43:44 executing program 0: 03:43:44 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 03:43:44 executing program 3: 03:43:44 executing program 4: 03:43:44 executing program 5: 03:43:44 executing program 1: 03:43:44 executing program 0: 03:43:44 executing program 3: 03:43:44 executing program 4: 03:43:44 executing program 1: 03:43:44 executing program 0: 03:43:44 executing program 5: 03:43:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001300)={0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x6}]}) 03:43:45 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) 03:43:45 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) 03:43:45 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000200)={0x2}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 03:43:45 executing program 3: clone(0x64ae4300, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() prctl$PR_GET_NO_NEW_PRIVS(0x27) getrusage(0x64e8b7afceb77c14, 0x0) 03:43:45 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, 0x0, 0x0) 03:43:45 executing program 1: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x4002031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) mremap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) munmap(&(0x7f0000ff4000/0x4000)=nil, 0x4000) 03:43:45 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x8040, 0x0) 03:43:45 executing program 3: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() times(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4000000e) 03:43:45 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, 0x0, &(0x7f0000000140)={0x0}) 03:43:45 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) [ 241.530470][T17405] ================================================================== [ 241.538564][T17405] BUG: KCSAN: data-race in acct_collect / do_exit [ 241.544944][T17405] [ 241.547247][T17405] write to 0xffff888029d8a4dc of 4 bytes by task 17404 on cpu 0: [ 241.554933][T17405] do_exit+0x8de/0x15a0 [ 241.559076][T17405] do_group_exit+0xc8/0x170 [ 241.563548][T17405] get_signal+0xf9b/0x1510 [ 241.567949][T17405] arch_do_signal+0x25/0x260 [ 241.572525][T17405] exit_to_user_mode_prepare+0xde/0x170 [ 241.578043][T17405] syscall_exit_to_user_mode+0x16/0x30 [ 241.583500][T17405] do_syscall_64+0x45/0x80 [ 241.587885][T17405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.593740][T17405] [ 241.596042][T17405] read to 0xffff888029d8a4dc of 4 bytes by task 17405 on cpu 1: [ 241.603639][T17405] acct_collect+0x14c/0x360 [ 241.608110][T17405] do_exit+0x373/0x15a0 [ 241.612246][T17405] do_group_exit+0xc8/0x170 [ 241.616730][T17405] get_signal+0xf9b/0x1510 [ 241.621133][T17405] arch_do_signal+0x25/0x260 [ 241.625692][T17405] exit_to_user_mode_prepare+0xde/0x170 [ 241.631208][T17405] syscall_exit_to_user_mode+0x16/0x30 [ 241.636637][T17405] do_syscall_64+0x45/0x80 [ 241.641022][T17405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.646879][T17405] [ 241.649174][T17405] Reported by Kernel Concurrency Sanitizer on: [ 241.655297][T17405] CPU: 1 PID: 17405 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 241.664021][T17405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.674054][T17405] ================================================================== [ 241.682089][T17405] Kernel panic - not syncing: panic_on_warn set ... [ 241.688662][T17405] CPU: 1 PID: 17405 Comm: syz-executor.3 Not tainted 5.10.0-rc1-syzkaller #0 [ 241.697480][T17405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.707557][T17405] Call Trace: [ 241.710825][T17405] dump_stack+0x116/0x15d [ 241.715125][T17405] panic+0x1e7/0x5fa [ 241.718994][T17405] ? vprintk_emit+0x2f2/0x370 [ 241.723640][T17405] kcsan_report+0x67b/0x680 [ 241.728113][T17405] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 241.733625][T17405] ? acct_collect+0x14c/0x360 [ 241.738269][T17405] ? do_exit+0x373/0x15a0 [ 241.742564][T17405] ? do_group_exit+0xc8/0x170 [ 241.747207][T17405] ? get_signal+0xf9b/0x1510 [ 241.751765][T17405] ? arch_do_signal+0x25/0x260 [ 241.756499][T17405] ? exit_to_user_mode_prepare+0xde/0x170 [ 241.762189][T17405] ? syscall_exit_to_user_mode+0x16/0x30 [ 241.767789][T17405] ? do_syscall_64+0x45/0x80 [ 241.772348][T17405] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.778429][T17405] kcsan_setup_watchpoint+0x46a/0x4d0 [ 241.783864][T17405] acct_collect+0x14c/0x360 [ 241.788422][T17405] do_exit+0x373/0x15a0 [ 241.792548][T17405] do_group_exit+0xc8/0x170 [ 241.797020][T17405] get_signal+0xf9b/0x1510 [ 241.801412][T17405] ? up_write+0x25/0xc0 [ 241.805540][T17405] ? inode_newsize_ok+0x85/0x110 [ 241.810458][T17405] ? ext4_fc_stop_update+0x4e/0xd0 [ 241.815551][T17405] arch_do_signal+0x25/0x260 [ 241.820125][T17405] exit_to_user_mode_prepare+0xde/0x170 [ 241.825657][T17405] syscall_exit_to_user_mode+0x16/0x30 [ 241.831083][T17405] do_syscall_64+0x45/0x80 [ 241.835616][T17405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.841500][T17405] RIP: 0033:0x45deb9 [ 241.845372][T17405] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.864947][T17405] RSP: 002b:00007f8c34cfac78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 241.873345][T17405] RAX: ffffffffffffffe5 RBX: 0000000000002f40 RCX: 000000000045deb9 [ 241.881292][T17405] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 241.889236][T17405] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 241.897179][T17405] R10: 000000004000000e R11: 0000000000000246 R12: 000000000118bf2c [ 241.905162][T17405] R13: 00007ffd8f4ff32f R14: 00007f8c34cfb9c0 R15: 000000000118bf2c [ 242.975123][T17405] Shutting down cpus with NMI [ 242.980526][T17405] Kernel Offset: disabled [ 242.984834][T17405] Rebooting in 86400 seconds..