[info] Using makefile-style concurrent boot in runlevel 2. [ 48.145086][ T27] audit: type=1800 audit(1582690799.895:21): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.177094][ T27] audit: type=1800 audit(1582690799.905:22): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2020/02/26 04:20:11 fuzzer started 2020/02/26 04:20:13 dialing manager at 10.128.0.105:41211 2020/02/26 04:20:13 syscalls: 2955 2020/02/26 04:20:13 code coverage: enabled 2020/02/26 04:20:13 comparison tracing: enabled 2020/02/26 04:20:13 extra coverage: enabled 2020/02/26 04:20:13 setuid sandbox: enabled 2020/02/26 04:20:13 namespace sandbox: enabled 2020/02/26 04:20:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/26 04:20:13 fault injection: enabled 2020/02/26 04:20:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/26 04:20:13 net packet injection: enabled 2020/02/26 04:20:13 net device setup: enabled 2020/02/26 04:20:13 concurrency sanitizer: enabled 2020/02/26 04:20:13 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.541045][ T7969] KCSAN: could not find function: '_find_next_bit' 2020/02/26 04:20:17 adding functions to KCSAN blacklist: 'wbt_done' 'add_timer' 'iput' '__delete_from_page_cache' 'n_tty_receive_buf_common' 'padata_find_next' '__ext4_new_inode' 'tick_sched_do_timer' '__writeback_single_inode' 'ep_poll' 'file_update_time' '__filemap_fdatawrite_range' 'shmem_getpage_gfp' 'ext4_nonda_switch' 'do_syslog' 'mod_timer' 'generic_file_read_iter' 'ext4_free_inodes_count' '_find_next_bit' 'ext4_mark_iloc_dirty' 'copy_process' 'wbt_issue' 'blk_mq_get_request' 'kauditd_thread' 'audit_log_start' 'pcpu_alloc' 'ext4_has_free_clusters' 'generic_write_end' 'futex_wait_queue_me' 'run_timer_softirq' 'alloc_empty_file' 'dd_has_work' 'can_send' 'do_nanosleep' 'generic_fillattr' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' 'tick_nohz_idle_stop_tick' 04:22:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 04:22:44 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020e00001000000000080000000000000800120000004959c6a10037762eec0000800000ebff7f00000008000000d41f9ab9000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f03000600002008000200008001004e4ae000a50000000000030005000000001e020021b9697c80300000000000000000644ab5ece8961d7eb64a070fd58217ed0441dad102c61510c62113e51ed6c634a0c222bf1b045a30b487f5f48982dd61cdfe980ad943094557203e64eb4e801db4147b23df18eb32507f0ba96ad4b1676458a5e96ac876381271974cc1788ce6e3759d3eee8f7204ee75fccdc98c73b0a4db82675f040000000000000000000019767e0783f494e794117ce154123d9ca5a497ccddb840b0d79b250c6619129fc8885a321ceae05e10f5d7600e220c85f610c691b9b828f5710280c74a5e19d7bc1d582f103d0985674fd054f9fe597a4bc64fba99349914dfc2af2cb3e4c8ef8d49db367c000000886d633be63eeb13c148e7ef04c2be2a2348b56cb74cf4183b542d9a7dccffc1cae7bc89fadc0eb468683288bcd38398ab9cdef8bb26e01623fec02e80d901ffeefb02473575a0f1c426be62fb5d2aeaa2b2844d59f5788d3de84e2a82078b23412372e4b0440e93d1540e0293b1489dc697c97cdaf679359aff66722c5c8e369147cc5940926120fc692a88035ffb43673380e19e7e6122d3762ccbad3e5202cc6dd3c5c4311275e7598080d059fc6846815a6b55477e10b9ba00800000000000002c9c281f084b0000001400"/574], 0x80}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x0, 0x7fff, 0x40}}}}) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) [ 212.622097][ T7973] IPVS: ftp: loaded support on port[0] = 21 [ 212.703102][ T7973] chnl_net:caif_netlink_parms(): no params data found [ 212.812630][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.836440][ T7973] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.843948][ T7973] device bridge_slave_0 entered promiscuous mode [ 212.858870][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.865953][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.873647][ T7973] device bridge_slave_1 entered promiscuous mode [ 212.889529][ T7979] IPVS: ftp: loaded support on port[0] = 21 [ 212.892388][ T7973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.907568][ T7973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.930204][ T7973] team0: Port device team_slave_0 added [ 212.941761][ T7973] team0: Port device team_slave_1 added [ 212.959156][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.966230][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.993088][ T7973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:22:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 213.010037][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.017090][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.043904][ T7973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.108908][ T7973] device hsr_slave_0 entered promiscuous mode [ 213.156697][ T7973] device hsr_slave_1 entered promiscuous mode 04:22:45 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "00a000", 0x0, 0x11, 0x0, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@fragment]}}}}}}}, 0x0) [ 213.233121][ T7981] IPVS: ftp: loaded support on port[0] = 21 [ 213.304537][ T7979] chnl_net:caif_netlink_parms(): no params data found [ 213.411846][ T7973] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.478713][ T7973] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.529187][ T7979] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.536270][ T7979] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.544678][ T7979] device bridge_slave_0 entered promiscuous mode [ 213.560964][ T7979] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.569423][ T7987] IPVS: ftp: loaded support on port[0] = 21 04:22:45 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) [ 213.580004][ T7979] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.589263][ T7979] device bridge_slave_1 entered promiscuous mode [ 213.596089][ T7973] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.677011][ T7973] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.757550][ T7979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.778363][ T7979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:22:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 213.834700][ T7990] IPVS: ftp: loaded support on port[0] = 21 [ 213.845095][ T7981] chnl_net:caif_netlink_parms(): no params data found [ 213.867037][ T7979] team0: Port device team_slave_0 added [ 213.874529][ T7979] team0: Port device team_slave_1 added [ 213.965101][ T7979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.972244][ T7979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.999758][ T7979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.013030][ T7979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.020137][ T7979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.046656][ T7979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.068293][ T7987] chnl_net:caif_netlink_parms(): no params data found [ 214.083374][ T7996] IPVS: ftp: loaded support on port[0] = 21 [ 214.178606][ T7979] device hsr_slave_0 entered promiscuous mode [ 214.206686][ T7979] device hsr_slave_1 entered promiscuous mode [ 214.256486][ T7979] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.264059][ T7979] Cannot create hsr debugfs directory [ 214.303841][ T7981] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.311137][ T7981] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.318960][ T7981] device bridge_slave_0 entered promiscuous mode [ 214.347739][ T7981] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.354845][ T7981] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.363569][ T7981] device bridge_slave_1 entered promiscuous mode [ 214.396913][ T7973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.412316][ T7981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.424478][ T7981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.458307][ T7990] chnl_net:caif_netlink_parms(): no params data found [ 214.468516][ T7987] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.475649][ T7987] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.484651][ T7987] device bridge_slave_0 entered promiscuous mode [ 214.519025][ T7987] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.526069][ T7987] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.533787][ T7987] device bridge_slave_1 entered promiscuous mode [ 214.562524][ T7996] chnl_net:caif_netlink_parms(): no params data found [ 214.580990][ T7987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.594193][ T7987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.604389][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.612318][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.631550][ T7981] team0: Port device team_slave_0 added [ 214.639035][ T7981] team0: Port device team_slave_1 added [ 214.646018][ T7973] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.684905][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.693769][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.719774][ T7981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.735227][ T7981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.742233][ T7981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.768432][ T7981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.779260][ T7979] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.843134][ T7987] team0: Port device team_slave_0 added [ 214.851802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.861001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.869404][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.876489][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.884150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.892761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.901155][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.908216][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.916095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.925458][ T7979] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.000348][ T7987] team0: Port device team_slave_1 added [ 215.014044][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.022085][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.031341][ T7979] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.078953][ T7979] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.158379][ T7981] device hsr_slave_0 entered promiscuous mode [ 215.196712][ T7981] device hsr_slave_1 entered promiscuous mode [ 215.236456][ T7981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.244031][ T7981] Cannot create hsr debugfs directory [ 215.269754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.278375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.289370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.297819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.306447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.314798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.323490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.345249][ T7990] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.352745][ T7990] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.360386][ T7990] device bridge_slave_0 entered promiscuous mode [ 215.367780][ T7987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.374734][ T7987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.401429][ T7987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.417767][ T7996] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.424854][ T7996] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.432876][ T7996] device bridge_slave_0 entered promiscuous mode [ 215.441510][ T7996] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.448759][ T7996] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.457193][ T7996] device bridge_slave_1 entered promiscuous mode [ 215.468034][ T7990] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.475088][ T7990] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.483544][ T7990] device bridge_slave_1 entered promiscuous mode [ 215.490727][ T7987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.498083][ T7987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.524578][ T7987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.536325][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.544552][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.557169][ T7973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.592156][ T7990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.613675][ T7996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.629286][ T7990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.653211][ T7996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.665551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.673437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.738569][ T7987] device hsr_slave_0 entered promiscuous mode [ 215.776730][ T7987] device hsr_slave_1 entered promiscuous mode [ 215.816571][ T7987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.824245][ T7987] Cannot create hsr debugfs directory [ 215.860331][ T7973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.900545][ T7981] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.960137][ T7981] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.018863][ T7996] team0: Port device team_slave_0 added [ 216.024597][ T7981] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.080592][ T7990] team0: Port device team_slave_0 added [ 216.086327][ T7981] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.154226][ T7996] team0: Port device team_slave_1 added [ 216.164845][ T7990] team0: Port device team_slave_1 added [ 216.184143][ T7996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.191703][ T7996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.217707][ T7996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.239499][ T7990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.246844][ T7990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.273159][ T7990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.286148][ T7990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.293187][ T7990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.319323][ T7990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.333778][ T7996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.340885][ T7996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.366982][ T7996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.399953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.408735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.427320][ T7987] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.459077][ T7987] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.509479][ T7987] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.562580][ T7987] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.618251][ T7979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.668733][ T7996] device hsr_slave_0 entered promiscuous mode [ 216.716829][ T7996] device hsr_slave_1 entered promiscuous mode [ 216.776435][ T7996] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.784018][ T7996] Cannot create hsr debugfs directory [ 216.813912][ T7973] device veth0_vlan entered promiscuous mode [ 216.833371][ T7973] device veth1_vlan entered promiscuous mode [ 216.858831][ T7990] device hsr_slave_0 entered promiscuous mode [ 216.907480][ T7990] device hsr_slave_1 entered promiscuous mode [ 216.946534][ T7990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.954100][ T7990] Cannot create hsr debugfs directory [ 216.961352][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.969845][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.978766][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.986996][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.994646][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.032630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.040553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.064129][ T7979] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.083656][ T7981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.101990][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.111315][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.120015][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.128510][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.136822][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.143836][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.151851][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.162044][ T7973] device veth0_macvtap entered promiscuous mode [ 217.176432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.184689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.194006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.203175][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.210273][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.218161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.225894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.258812][ T7981] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.265858][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.296631][ T7973] device veth1_macvtap entered promiscuous mode [ 217.310059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.317978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.327086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.335573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.344625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.378599][ T7987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.387599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.396275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.407774][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.414801][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.423004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.431604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.440369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.449621][ T7996] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.504022][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.522428][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.531753][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.542159][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.549260][ T8004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.557470][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.566022][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.574553][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.582772][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.593945][ T7996] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.644318][ T7987] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.654034][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.663355][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.671386][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.679253][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.687696][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.706951][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.715921][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.724689][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.733346][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.742046][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.750678][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.758955][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.767445][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.775399][ T7996] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.840242][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.851486][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.874770][ T7996] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.929105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.937840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.948428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.956920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.965227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.974246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.982927][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.989980][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.997748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.006286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.014757][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.021789][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.030152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.038193][ T7990] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.089808][ T7990] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.149319][ T7990] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.208981][ T7990] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 218.335633][ T7979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.356818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.365841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.373764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.399807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.409224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.418208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.426852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.435234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.443810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.465194][ T7987] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.475958][ T7987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.501633][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.512557][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.521308][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.530605][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.539199][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.547651][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.555921][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.563443][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.571313][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.583085][ T7981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.608947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.620482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.631030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.642252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.656973][ T7979] device veth0_vlan entered promiscuous mode [ 218.686570][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.694015][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.716113][ T7996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.729200][ T7987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.752526][ T7979] device veth1_vlan entered promiscuous mode [ 218.776692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.784831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.793630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.802587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.819945][ T7990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.839249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.849983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.857886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.866107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.892408][ T7979] device veth0_macvtap entered promiscuous mode [ 218.908665][ T7981] device veth0_vlan entered promiscuous mode [ 218.922936][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.930943][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.938675][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.950319][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.959034][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.968668][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.976729][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.985148][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.995052][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.004759][ T7996] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.019640][ T7990] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.044799][ T7979] device veth1_macvtap entered promiscuous mode [ 219.068367][ T7981] device veth1_vlan entered promiscuous mode [ 219.076665][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.085245][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.098011][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.105039][ T8004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.119055][ T7987] device veth0_vlan entered promiscuous mode [ 219.129540][ T8037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.143681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.151846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.160115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.168990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.177534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.185769][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.192864][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.201313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.210009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.218523][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.225539][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.233282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.242161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.250169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.258020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.273927][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.285688][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.297338][ T7979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.308002][ T8038] device bridge_slave_0 left promiscuous mode [ 219.314392][ T8038] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.367155][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.378289][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.388478][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.397232][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.405835][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.414654][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.421689][ T8007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.430120][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.438885][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.462499][ T7987] device veth1_vlan entered promiscuous mode [ 219.470385][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.481609][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.493068][ T7979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.509124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 04:22:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 219.519445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.529792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.542077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.552154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.560962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.571162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.581586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.592154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.627432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.635348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.650484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.659474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.668154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.676851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.685392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.694102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.702547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.710881][ T8043] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.724840][ T7981] device veth0_macvtap entered promiscuous mode [ 219.739569][ T7990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.761069][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.769390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:22:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 219.778254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.790378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.813674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.828169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.846533][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.854874][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.865368][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.874067][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.885748][ T7981] device veth1_macvtap entered promiscuous mode [ 219.893841][ T8051] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.924693][ T7987] device veth0_macvtap entered promiscuous mode [ 219.932832][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.954367][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.964972][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:22:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) [ 219.975326][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.987554][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.998811][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.010196][ T7987] device veth1_macvtap entered promiscuous mode [ 220.026987][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.036298][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.049667][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.057854][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.066961][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.075909][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.083651][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.094338][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.108984][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.120312][ T7981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.130963][ T7981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.141836][ T7981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.167479][ T8060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.177738][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.189894][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.203546][ T7990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.216651][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.224355][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.236768][ T7987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.248632][ T7987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.258542][ T7987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.269045][ T7987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.279007][ T7987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.289580][ T7987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.300475][ T7987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.319627][ T7996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.349795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.359460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.371381][ T7987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.383847][ T7987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 220.393774][ T7987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.404894][ T7987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.416835][ T7987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.427430][ T7987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.438354][ T7987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.451294][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.477042][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.507207][ T8079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.520231][ T8079] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 220.528661][ T8079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.577307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.587626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.606034][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.615889][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.639335][ T7990] device veth0_vlan entered promiscuous mode [ 220.646524][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.654593][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.663638][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.675862][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.704266][ T7990] device veth1_vlan entered promiscuous mode 04:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200000000200000000004000480040004800800034000000006140004800c000100fb0000001100000200000000000008000000000a0000000000000000a1170da00cfe363d228b39185c3967c0f698bb93dc047affad1440288546596f39b277a62ec47361d0fde65bb4b0bd254bf5da013cfbe9be857df96f9f38bf9e1544d3b194cfc4fcb81023560d63dadb7f7b5fe922c47ae02620de710a4db843495f71813dcacf3d9504888c15b4e22a31a6c395c9a39382b8c4caead2e1a082fc5fe92b74779b4ee084b94c36f7fb4bc8aed985ffe0a72b4af5dbc995bd2e5f35bede651c5e1ffb82b3dc61655750ad2a74bc5d91fef0d85e72f5376bef86775d02163800068fbaea874c232478cd9425a992d4a65446d6606d9371f5ae606708e79e04e511125d06a1e8c6cd3b25f2d5514a98eabe1ebc344f55ff4e5a32f3123818b0964d4ecd1d69b4b97b47fe9945dee649e6359542c6f708e3d06e7c95dd28e458395c4e8471b55b01f8c84dcb8faf090a7878144a32642b299f3c40c0d1e9c7dc34299ddc8380c0b2ae6d76ed278b6361eda673bc119e2a441c8bf6b3212a9bbaf878b8cf45c2ca146c47c22d16a18ed72a4ccfb4193f79c5268a3ceefa88d852f52d110f42147deb82afc8b9aca5f32e960e627e7de12465b08b9fedd0ae33fd0b512960c21c43ada0824e8a95eedb89215dab41bc6be09cf912df2bf717a68a47bec63cb38e09c21ff073e1512a99376daf70000000000000"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 220.753283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.767352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.775371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.789101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.800451][ T7996] device veth0_vlan entered promiscuous mode [ 220.819522][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.855450][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.881221][ T8113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.882501][ T7996] device veth1_vlan entered promiscuous mode [ 220.896790][ T8113] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 220.904856][ T8113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.945512][ T7990] device veth0_macvtap entered promiscuous mode 04:22:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/574], 0x80}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x0, 0x7fff, 0x40}}}}) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) [ 220.963697][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.987197][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.995551][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 221.020282][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.047388][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.092825][ T7990] device veth1_macvtap entered promiscuous mode 04:22:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/574], 0x80}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x0, 0x7fff, 0x40}}}}) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) [ 221.134305][ T7996] device veth0_macvtap entered promiscuous mode [ 221.144881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.159398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.168407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.190975][ T7996] device veth1_macvtap entered promiscuous mode [ 221.225521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.226754][ T8132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.235937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.279915][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.290810][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.304915][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.315567][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.322922][ T8132] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 221.328649][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.333968][ T8132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.346834][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.363736][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.374234][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.385395][ T7990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.406466][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.415230][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.471734][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.485776][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.505276][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.516142][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.526103][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.536898][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.546727][ T7990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.557201][ T7990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 221.568434][ T7990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.578025][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.591621][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.602213][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.615886][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.625760][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.639847][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.649892][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.662893][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.673470][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.686433][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.699295][ T7996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.709943][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.720590][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.730775][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.741242][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.751678][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:22:53 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "00a000", 0x0, 0x11, 0x0, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@fragment]}}}}}}}, 0x0) [ 221.764747][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.774690][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.788570][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.799457][ T7996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.811698][ T7996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.823829][ T7996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.843465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.852549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.861355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.887022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.895760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.904909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:22:54 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 04:22:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 04:22:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/574], 0x80}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000200)={0x0, 0x7fff, 0x40}}}}) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) 04:22:54 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "00a000", 0x0, 0x11, 0x0, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@fragment]}}}}}}}, 0x0) 04:22:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:22:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 222.294710][ T8204] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:22:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 04:22:54 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "00a000", 0x0, 0x11, 0x0, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@fragment]}}}}}}}, 0x0) 04:22:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000001580)={"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"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8400ae8e, &(0x7f0000000080)) 04:22:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 04:22:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0880000004800000f2ff00000800010075333200c0010200bc0101000004d72000000807e703040003fffffffffffff00100000001010000000000010000000000000001ffb810000000000080000080000000000407000000080000d000000040000000050400000020000000000000620000000007000000400000000000800100000000089f1abf5f01978b467790f81f8178070000009b55b91601000300000000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f600000000a243000080010400000000000000000000675b0d41d9af33380b545184138e54a0000000080800000000000000000001ff00200eb7070020007f000000800000000000007f01000000ff7f00000000000580000001010017fbbc930000fa000010000c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000d33e7cf33faf47f80000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000000e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f03d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef44274fc77d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f684847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a9660c7026588442f5f9f4557511ec21b77a43ed56192fdb1f50cf3f8d9f1b62f59602df444f8c496cb2f4ea1ff3cefe5bb7b229ec4b81b626f53eed9ffe419ccf45f6bd19857c8c40ad05c2a8924dd25aaf"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:22:54 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000)='6', 0xffffff61, 0x283da) fallocate(r0, 0x8, 0x0, 0x8000) 04:22:54 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) [ 222.584577][ T8226] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:22:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601000000000000000000000f0000050004000000000013000300686173683a6e65742c696661636500000900020073797a30000000000c000780080006400000000e050005000a0000000500010007000400"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:22:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:22:54 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0xfe, 0x1, 0x0, r0, 0x0}]) 04:22:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000040)=0x1, 0xe0) 04:22:54 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 04:22:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601000000000000000000000f0000050004000000000013000300686173683a6e65742c696661636500000900020073797a30000000000c000780080006400000000e050005000a0000000500010007000400"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:22:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:22:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601000000000000000000000f0000050004000000000013000300686173683a6e65742c696661636500000900020073797a30000000000c000780080006400000000e050005000a0000000500010007000400"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:22:54 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 04:22:54 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0xfe, 0x1, 0x0, r0, 0x0}]) 04:22:55 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000)='6', 0xffffff61, 0x283da) fallocate(r0, 0x8, 0x0, 0x8000) 04:22:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:22:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601000000000000000000000f0000050004000000000013000300686173683a6e65742c696661636500000900020073797a30000000000c000780080006400000000e050005000a0000000500010007000400"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:22:55 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 04:22:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601000000000000000000000f0000050004000000000013000300686173683a6e65742c696661636500000900020073797a30000000000c000780080006400000000e050005000a0000000500010007000400"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:22:55 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0xfe, 0x1, 0x0, r0, 0x0}]) 04:22:55 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 04:22:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:22:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601000000000000000000000f0000050004000000000013000300686173683a6e65742c696661636500000900020073797a30000000000c000780080006400000000e050005000a0000000500010007000400"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:22:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601000000000000000000000f0000050004000000000013000300686173683a6e65742c696661636500000900020073797a30000000000c000780080006400000000e050005000a0000000500010007000400"], 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:22:55 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0xfe, 0x1, 0x0, r0, 0x0}]) 04:22:55 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 04:22:56 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000)='6', 0xffffff61, 0x283da) fallocate(r0, 0x8, 0x0, 0x8000) 04:22:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001540)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x3}, @IFLA_XDP={0x80}]}, 0xa8}}, 0x0) 04:22:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) socket$kcm(0x10, 0x0, 0x10) 04:22:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) 04:22:56 executing program 0: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) 04:22:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 224.668681][ C0] hrtimer: interrupt took 34079 ns [ 224.674898][ T8332] __nla_validate_parse: 2 callbacks suppressed [ 224.674909][ T8332] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.685849][ T8327] usb usb7: usbfs: process 8327 (syz-executor.4) did not claim interface 0 before use [ 224.738079][ T8339] usb usb7: usbfs: process 8339 (syz-executor.4) did not claim interface 0 before use 04:22:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) 04:22:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001540)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x3}, @IFLA_XDP={0x80}]}, 0xa8}}, 0x0) [ 224.796179][ T8329] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) socket$kcm(0x10, 0x0, 0x10) [ 224.941598][ T8348] usb usb7: usbfs: process 8348 (syz-executor.4) did not claim interface 0 before use 04:22:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:22:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) [ 224.996003][ T8350] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 04:22:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) socket$kcm(0x10, 0x0, 0x10) [ 225.213812][ T8359] usb usb7: usbfs: process 8359 (syz-executor.4) did not claim interface 0 before use [ 225.449130][ T8364] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:57 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000)='6', 0xffffff61, 0x283da) fallocate(r0, 0x8, 0x0, 0x8000) 04:22:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001540)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x3}, @IFLA_XDP={0x80}]}, 0xa8}}, 0x0) 04:22:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000002c0)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) 04:22:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000001c0)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) socket$kcm(0x10, 0x0, 0x10) 04:22:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:22:57 executing program 0: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) 04:22:57 executing program 3: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) [ 225.761181][ T8380] usb usb7: usbfs: process 8380 (syz-executor.4) did not claim interface 0 before use [ 225.779743][ T8377] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.868945][ T8376] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:22:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001540)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5, 0x21, 0x3}, @IFLA_XDP={0x80}]}, 0xa8}}, 0x0) 04:22:57 executing program 4: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) [ 226.044845][ T8388] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 226.112368][ T8385] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:57 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 04:22:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160040000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 226.245421][ T8395] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:58 executing program 0: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) 04:22:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160040000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:22:58 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) 04:22:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 04:22:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160040000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:22:58 executing program 3: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) [ 226.864070][ T8411] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:58 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) [ 226.953749][ T8417] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 227.015031][ T8417] rtc_cmos 00:00: Alarms can be up to one day in the future 04:22:58 executing program 4: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) 04:22:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160040000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 227.121625][ T8417] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 227.135126][ T8417] rtc_cmos 00:00: Alarms can be up to one day in the future 04:22:58 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000240)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) [ 227.168740][ T8429] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 04:22:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 227.450499][ T8435] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:59 executing program 0: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) 04:22:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 227.628711][ T8445] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 227.684872][ T8445] rtc_cmos 00:00: Alarms can be up to one day in the future 04:22:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 227.850053][ T8456] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:22:59 executing program 3: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) [ 227.947248][ T8452] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:22:59 executing program 4: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) r6 = fcntl$dupfd(r5, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000002803000000000000000000000000000000000000d80000009002000090020000900200009002000090020000030000000000000000000000ac141428ac1e0101ffffffffff0000006772657461703000000000000000000062617461647630000000000000000000ff00000000000000000000000000000000000000000000000000000000000000ff000356000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001010000000000000000000000736e6d705f7472617000000000000000000000000000000000000005004000000000000c000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005801b8010000000000000000000000000000000000000000c000737472696e6700000000002000000001000000000000000000000000020100000000626d00000000000000000000000000005a19356f39fcd928860d24b178f513758c410c2422540655f7d6dba8999cbc3a67df548ba72db52dfb819db5c962faf12dc0bfe4958ce4647829ad33e90100010069deb9b05f3d94ced1884d42976bc92d972db8b3c4ebdd95078aa70000000000000000000000000000000000000000000000000000000000000000000000006b02000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, 0x0, 0x0) [ 228.096705][ T8467] rtc_cmos 00:00: Alarms can be up to one day in the future 04:22:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 228.182050][ T8469] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 228.259108][ T8461] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 228.319472][ T8479] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 04:23:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 04:23:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 04:23:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-512-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003040), 0x924924924924724, 0x0) 04:23:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000004c0000004800010008000100627066003800028006000300000000edff00d1d200000000000015000000000000000400efeae96c6e2b256c0000000000000000100000"], 0x60}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x17, "d9fc442c7557a5161f86000c7d6b6d789f77fed43cc36b"}, &(0x7f0000000080)=0x3b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) r5 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x2c, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) r7 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x332, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', r2}) sendmsg$nl_route(r9, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=@ipv6_newroute={0x6c, 0x18, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x80, 0x94, 0x9, 0xff, 0x1, 0xfd, 0x2, 0xe00}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_OIF={0x8, 0x4, r10}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5, 0x14, 0x81}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008013}, 0x1) r11 = getgid() connect$caif(r9, &(0x7f0000000340), 0x18) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r7, r8, r11}, 0xc) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r13, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x50}}, 0x0) [ 228.762964][ T8497] rtc_cmos 00:00: Alarms can be up to one day in the future [ 228.797565][ T8514] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 228.808925][ T8514] device gretap0 entered promiscuous mode [ 228.817332][ T8514] device gretap0 left promiscuous mode [ 228.820189][ T8490] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 228.948781][ T8506] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 04:23:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000200)="35d914bef05cc7", 0x7}], 0x1, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) 04:23:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 229.054004][ T8510] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:23:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000004c0000004800010008000100627066003800028006000300000000edff00d1d200000000000015000000000000000400efeae96c6e2b256c0000000000000000100000"], 0x60}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x17, "d9fc442c7557a5161f86000c7d6b6d789f77fed43cc36b"}, &(0x7f0000000080)=0x3b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) r5 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x2c, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) r7 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x332, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', r2}) sendmsg$nl_route(r9, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=@ipv6_newroute={0x6c, 0x18, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x80, 0x94, 0x9, 0xff, 0x1, 0xfd, 0x2, 0xe00}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_OIF={0x8, 0x4, r10}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5, 0x14, 0x81}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008013}, 0x1) r11 = getgid() connect$caif(r9, &(0x7f0000000340), 0x18) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r7, r8, r11}, 0xc) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r13, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x50}}, 0x0) 04:23:00 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00'], 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:23:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 04:23:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = dup2(0xffffffffffffffff, r1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r6}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x7, 0x3, 0x10000, 0x187, 0x96, 0x4}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a538", 0x70, 0xb95}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 04:23:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000200)="35d914bef05cc7", 0x7}], 0x1, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) [ 229.391373][ T8538] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 229.455487][ T8538] device gretap0 entered promiscuous mode [ 229.501169][ T8538] device gretap0 left promiscuous mode 04:23:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 04:23:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000200)="35d914bef05cc7", 0x7}], 0x1, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) [ 229.713150][ T8533] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 04:23:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) [ 229.776738][ T8554] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 229.790270][ T8561] rtc_cmos 00:00: Alarms can be up to one day in the future 04:23:01 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00'], 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:23:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000004c0000004800010008000100627066003800028006000300000000edff00d1d200000000000015000000000000000400efeae96c6e2b256c0000000000000000100000"], 0x60}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x17, "d9fc442c7557a5161f86000c7d6b6d789f77fed43cc36b"}, &(0x7f0000000080)=0x3b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) r5 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x2c, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) r7 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x332, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', r2}) sendmsg$nl_route(r9, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=@ipv6_newroute={0x6c, 0x18, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x80, 0x94, 0x9, 0xff, 0x1, 0xfd, 0x2, 0xe00}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_OIF={0x8, 0x4, r10}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5, 0x14, 0x81}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008013}, 0x1) r11 = getgid() connect$caif(r9, &(0x7f0000000340), 0x18) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r7, r8, r11}, 0xc) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r13, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x50}}, 0x0) 04:23:01 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00'], 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:23:01 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 04:23:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4a, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000200)="35d914bef05cc7", 0x7}], 0x1, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) [ 230.253237][ T8578] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 230.281669][ T8578] device gretap0 entered promiscuous mode 04:23:02 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00'], 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 230.352055][ T8578] device gretap0 left promiscuous mode 04:23:02 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 04:23:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000003c0), 0x4) 04:23:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 04:23:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000003c0), 0x4) 04:23:02 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00'], 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:23:02 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00'], 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:23:02 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 04:23:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000004c0000004800010008000100627066003800028006000300000000edff00d1d200000000000015000000000000000400efeae96c6e2b256c0000000000000000100000"], 0x60}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x17, "d9fc442c7557a5161f86000c7d6b6d789f77fed43cc36b"}, &(0x7f0000000080)=0x3b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) r5 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x2c, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) r7 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x332, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', r2}) sendmsg$nl_route(r9, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=@ipv6_newroute={0x6c, 0x18, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x80, 0x94, 0x9, 0xff, 0x1, 0xfd, 0x2, 0xe00}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_OIF={0x8, 0x4, r10}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5, 0x14, 0x81}, @RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008013}, 0x1) r11 = getgid() connect$caif(r9, &(0x7f0000000340), 0x18) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r7, r8, r11}, 0xc) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r13, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x50}}, 0x0) 04:23:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 04:23:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000003c0), 0x4) [ 230.971539][ T8617] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 230.990878][ T8617] device gretap0 entered promiscuous mode 04:23:02 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) 04:23:02 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) [ 231.093296][ T8617] device gretap0 left promiscuous mode 04:23:02 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000180)='\x00'], 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:23:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000003c0), 0x4) 04:23:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 04:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xc02, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 04:23:03 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 04:23:03 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) [ 231.442212][ T8643] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 04:23:03 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0xd, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) [ 231.512725][ T8646] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 04:23:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 04:23:03 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 04:23:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000030000117db28e652a8252a00000000003800010034000100090001006373756d000000000a000280060001000000000000001fdf30a243492f3e1b9a8cdd0c000000000000000000"], 0x4c}}, 0x0) [ 231.662415][ T8654] BPF:[1] FUNC_PROTO [ 231.674990][ T8655] BPF:[1] FUNC_PROTO 04:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xc02, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 231.708711][ T8654] BPF:return=1 args=( 04:23:03 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) [ 231.745986][ T8655] BPF:return=1 args=( [ 231.770436][ T8654] BPF:void [ 231.788481][ T8654] BPF:) [ 231.807248][ T8665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.810491][ T8655] BPF:void [ 231.817333][ T8654] BPF: [ 231.822526][ T8654] BPF:Invalid name [ 231.826242][ T8654] BPF: [ 231.826242][ T8654] [ 231.842770][ T8655] BPF:) 04:23:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 04:23:03 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) [ 231.876429][ T8655] BPF: 04:23:03 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0xd, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) [ 231.918354][ T8655] BPF:Invalid name [ 231.930301][ T8670] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 231.941125][ T8655] BPF: [ 231.941125][ T8655] 04:23:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000030000117db28e652a8252a00000000003800010034000100090001006373756d000000000a000280060001000000000000001fdf30a243492f3e1b9a8cdd0c000000000000000000"], 0x4c}}, 0x0) 04:23:03 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) 04:23:03 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0xd, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) [ 232.091710][ T8679] BPF:[1] FUNC_PROTO 04:23:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xc02, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 232.111963][ T8679] BPF:return=1 args=( 04:23:03 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) [ 232.154491][ T8679] BPF:void [ 232.168843][ T8679] BPF:) [ 232.171953][ T8679] BPF: [ 232.185265][ T8688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.257259][ T8679] BPF:Invalid name [ 232.260283][ T8692] BPF:[1] FUNC_PROTO [ 232.269674][ T8679] BPF: [ 232.269674][ T8679] [ 232.280418][ T8692] BPF:return=1 args=( [ 232.300953][ T8692] BPF:void 04:23:04 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0xd, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 04:23:04 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) [ 232.307246][ T8695] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 232.319705][ T8692] BPF:) [ 232.331652][ T8692] BPF: [ 232.342174][ T8692] BPF:Invalid name 04:23:04 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0xd, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) [ 232.358123][ T8692] BPF: [ 232.358123][ T8692] 04:23:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000030000117db28e652a8252a00000000003800010034000100090001006373756d000000000a000280060001000000000000001fdf30a243492f3e1b9a8cdd0c000000000000000000"], 0x4c}}, 0x0) 04:23:04 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) 04:23:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xc02, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) [ 232.516436][ T8705] BPF:[1] FUNC_PROTO [ 232.535776][ T8705] BPF:return=1 args=( [ 232.544401][ T8705] BPF:void [ 232.551979][ T8705] BPF:) [ 232.561401][ T8712] BPF:[1] FUNC_PROTO 04:23:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 232.577664][ T8705] BPF: [ 232.580129][ T8707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.588969][ T8712] BPF:return=1 args=( [ 232.596870][ T8705] BPF:Invalid name [ 232.603389][ T8712] BPF:void [ 232.616432][ T8705] BPF: [ 232.616432][ T8705] [ 232.621394][ T8712] BPF:) [ 232.624209][ T8712] BPF: 04:23:04 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0xd, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) [ 232.646857][ T8712] BPF:Invalid name 04:23:04 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0xd, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) [ 232.671196][ T8712] BPF: [ 232.671196][ T8712] [ 232.682648][ T8717] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 04:23:04 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvfrom$inet(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) 04:23:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000030000117db28e652a8252a00000000003800010034000100090001006373756d000000000a000280060001000000000000001fdf30a243492f3e1b9a8cdd0c000000000000000000"], 0x4c}}, 0x0) [ 232.794578][ T8723] BPF:[1] FUNC_PROTO 04:23:04 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d14acf3c5ea02f279b02f9c6f85e60b3c711f03cced8438c22a1fddd4bcc13add400a4f551cdf796cab8809c60c12b5b2b4915dc04f46d202e2b7dc13506258942eb919b0ddf30a36c9a328e20e1cab31ea8520303aee6af12ab7458456eb8f22ab68797dc26c08cd44e0f58d06388c1f72bff7b5e6ab9a1ed69fbd6cda880dd6227c", 0xca, 0x10000}], 0x0, 0x0) [ 232.838735][ T8723] BPF:return=1 args=( [ 232.842789][ T8723] BPF:void [ 232.882182][ T8723] BPF:) [ 232.883577][ T8728] BPF:[1] FUNC_PROTO [ 232.885032][ T8723] BPF: [ 232.912330][ T8723] BPF:Invalid name [ 232.929369][ T8723] BPF: 04:23:04 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3, 0x0, 0x2}}) [ 232.929369][ T8723] [ 232.963326][ T8728] BPF:return=1 args=( 04:23:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 232.985340][ T8735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.987021][ T8728] BPF:void 04:23:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}}}, @m_ctinfo={0x18, 0x2, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) [ 233.042285][ T8737] BTRFS: device fsid 01f60180-0000-48ae-b81e-1b00b10efd9a devid 124 transid 8787089030319942676 /dev/loop2 scanned by syz-executor.2 (8737) [ 233.055613][ T8728] BPF:) [ 233.084197][ T8737] BTRFS error (device loop2): unsupported checksum algorithm: 35034 04:23:04 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3, 0x0, 0x2}}) 04:23:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x60}}, 0x0) 04:23:04 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/102, 0x66}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 233.146907][ T8728] BPF: [ 233.154977][ T8737] BTRFS error (device loop2): open_ctree failed [ 233.168892][ T8728] BPF:Invalid name [ 233.172642][ T8728] BPF: [ 233.172642][ T8728] 04:23:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}}}, @m_ctinfo={0x18, 0x2, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) 04:23:05 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d14acf3c5ea02f279b02f9c6f85e60b3c711f03cced8438c22a1fddd4bcc13add400a4f551cdf796cab8809c60c12b5b2b4915dc04f46d202e2b7dc13506258942eb919b0ddf30a36c9a328e20e1cab31ea8520303aee6af12ab7458456eb8f22ab68797dc26c08cd44e0f58d06388c1f72bff7b5e6ab9a1ed69fbd6cda880dd6227c", 0xca, 0x10000}], 0x0, 0x0) 04:23:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 04:23:05 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/102, 0x66}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:23:05 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3, 0x0, 0x2}}) 04:23:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}}}, @m_ctinfo={0x18, 0x2, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) 04:23:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x60}}, 0x0) [ 233.601529][ T8771] BTRFS error (device loop2): unsupported checksum algorithm: 35034 [ 233.609801][ T8771] BTRFS error (device loop2): open_ctree failed 04:23:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x54}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 04:23:05 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3, 0x0, 0x2}}) 04:23:05 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/102, 0x66}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:23:05 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d14acf3c5ea02f279b02f9c6f85e60b3c711f03cced8438c22a1fddd4bcc13add400a4f551cdf796cab8809c60c12b5b2b4915dc04f46d202e2b7dc13506258942eb919b0ddf30a36c9a328e20e1cab31ea8520303aee6af12ab7458456eb8f22ab68797dc26c08cd44e0f58d06388c1f72bff7b5e6ab9a1ed69fbd6cda880dd6227c", 0xca, 0x10000}], 0x0, 0x0) 04:23:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}}}, @m_ctinfo={0x18, 0x2, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) 04:23:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x60}}, 0x0) 04:23:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/102, 0x66}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:23:05 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/102, 0x66}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:23:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = getpid() sched_setattr(r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) [ 234.135204][ T8804] BTRFS error (device loop2): unsupported checksum algorithm: 35034 [ 234.160008][ T8804] BTRFS error (device loop2): open_ctree failed 04:23:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 04:23:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/102, 0x66}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 04:23:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x60}}, 0x0) 04:23:06 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d14acf3c5ea02f279b02f9c6f85e60b3c711f03cced8438c22a1fddd4bcc13add400a4f551cdf796cab8809c60c12b5b2b4915dc04f46d202e2b7dc13506258942eb919b0ddf30a36c9a328e20e1cab31ea8520303aee6af12ab7458456eb8f22ab68797dc26c08cd44e0f58d06388c1f72bff7b5e6ab9a1ed69fbd6cda880dd6227c", 0xca, 0x10000}], 0x0, 0x0) 04:23:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 04:23:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 04:23:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/102, 0x66}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 234.644695][ T8833] BTRFS error (device loop2): unsupported checksum algorithm: 35034 04:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 234.696656][ T8833] BTRFS error (device loop2): open_ctree failed 04:23:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 234.868319][ T8846] IPv6: addrconf: prefix option has invalid lifetime 04:23:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001800b115f8b9207ac3d78578fcd292a8fcc477cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af16b42bede5105ec4fa66f9dfd343be1e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fb8632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0ca9e03a0353a7aeefd2f2d23d90b8411f1b34ce144800897c857c0272248f013e9a6d80604650fd11b15ed49a1791c3e012d203795b113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76f58efa1096ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e72856e9b828ae419b20f2e7cb6798edc9150000000020000000000000000000066e9239a4e344841d74512bc1b962ba83a2492352ae5ce407af37feab226e31ae305226bbde03e5b985a06c1f545bafb01ffa71e6e3888e1abbc540448038f54c4e1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf4481792a9dde391c8d7ed2bbe59e6377ee42a45373ab1fde1691e4ed85f36cf6218f18f30bbc638fa8bae3b33db301c24690e54ae2a0b1acf0665e8592c4ffede893514d65a4298cb7e58a2718409833583a94a4ff1a77e772bb7ec55c9c4a5df7de18c2319d1507b721aaa24f62dd450e04798722b3c9fea64c978e4dc9af99869176b49597643f0cb246ae57f6aac5f8a97c165508189fc34cacfeb68c9c7117a924849767c414e31b952fbc09d6476b528e48d0766e5a650ab5a7eb8e28dc27e6138ec80cbbf883"], 0x18}}, 0x0) [ 234.944102][ T8850] IPv6: addrconf: prefix option has invalid lifetime 04:23:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0xff00000000000000, 0x60, 0x400000, 0xa000601) 04:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 04:23:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0xff00000000000000, 0x60, 0x400000, 0xa000601) 04:23:07 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000300)={'stack ', 'u\x00R\xf7\xc5\xb5\x10\x81\xc0\xdf\xec?\x90\xa3J\xbc\x82\x98\xf1\x1c\x1b\xeaD5\x94\xae\a\x88\xd1I\xba\x11\r\xf3\xb2\xb3[5\xbcX]\x95\xf0YQ\xf7q\xa3t=!u\xc2^\x7f\x032\'!\xf8\xfc\xda\xc6{Mr\xa2\x1c\x04\x98\x9d\x0f\x1b&\"1gg\xda\xd9\xf8G\xeb\xa9\x8a\xbf\xc8Je\x8c\xbb\xd2K\x9e:\xd0\x12\xd2\x06\x10F>b\xc3\x90\xdcI\x06\xf5M\xfd\xea\b\xd3\xcfH\xa5\xa6S\xfd\xee\x1eQ5\x87\x11\xd6\xb3P2c\xa3j\xebcS\x95\x13\x86\xa5\x1d\xd0\xd6~\t-\xa0\x80\vA.\x83O\xf3[\\\x05u\x92m=\xb4;N!\x9b\x98B\x04\x8d\xb9\xf9+\xc4w\x17l\x15=\xf5\xf4\xbanE\x06\xb4\x14\xd1\'\x88;\x94\xa6\xc5\x00\x98\x1ad\xd4b\xb6<#\x9f\xec\xd6\x84\xb9\xa1\xb3W\xbf@\xef\xcd0\xc9L\x1f\x89\xe9'}, 0xe3) pread64(r0, 0x0, 0x0, 0x0) 04:23:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 04:23:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = getpid() sched_setattr(r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 04:23:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) [ 235.433960][ T8872] IPv6: addrconf: prefix option has invalid lifetime 04:23:07 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000300)={'stack ', 'u\x00R\xf7\xc5\xb5\x10\x81\xc0\xdf\xec?\x90\xa3J\xbc\x82\x98\xf1\x1c\x1b\xeaD5\x94\xae\a\x88\xd1I\xba\x11\r\xf3\xb2\xb3[5\xbcX]\x95\xf0YQ\xf7q\xa3t=!u\xc2^\x7f\x032\'!\xf8\xfc\xda\xc6{Mr\xa2\x1c\x04\x98\x9d\x0f\x1b&\"1gg\xda\xd9\xf8G\xeb\xa9\x8a\xbf\xc8Je\x8c\xbb\xd2K\x9e:\xd0\x12\xd2\x06\x10F>b\xc3\x90\xdcI\x06\xf5M\xfd\xea\b\xd3\xcfH\xa5\xa6S\xfd\xee\x1eQ5\x87\x11\xd6\xb3P2c\xa3j\xebcS\x95\x13\x86\xa5\x1d\xd0\xd6~\t-\xa0\x80\vA.\x83O\xf3[\\\x05u\x92m=\xb4;N!\x9b\x98B\x04\x8d\xb9\xf9+\xc4w\x17l\x15=\xf5\xf4\xbanE\x06\xb4\x14\xd1\'\x88;\x94\xa6\xc5\x00\x98\x1ad\xd4b\xb6<#\x9f\xec\xd6\x84\xb9\xa1\xb3W\xbf@\xef\xcd0\xc9L\x1f\x89\xe9'}, 0xe3) pread64(r0, 0x0, 0x0, 0x0) 04:23:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0xff00000000000000, 0x60, 0x400000, 0xa000601) 04:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 04:23:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 04:23:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = getpid() sched_setattr(r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 04:23:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0xff00000000000000, 0x60, 0x400000, 0xa000601) [ 235.805701][ T8891] IPv6: addrconf: prefix option has invalid lifetime 04:23:07 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000300)={'stack ', 'u\x00R\xf7\xc5\xb5\x10\x81\xc0\xdf\xec?\x90\xa3J\xbc\x82\x98\xf1\x1c\x1b\xeaD5\x94\xae\a\x88\xd1I\xba\x11\r\xf3\xb2\xb3[5\xbcX]\x95\xf0YQ\xf7q\xa3t=!u\xc2^\x7f\x032\'!\xf8\xfc\xda\xc6{Mr\xa2\x1c\x04\x98\x9d\x0f\x1b&\"1gg\xda\xd9\xf8G\xeb\xa9\x8a\xbf\xc8Je\x8c\xbb\xd2K\x9e:\xd0\x12\xd2\x06\x10F>b\xc3\x90\xdcI\x06\xf5M\xfd\xea\b\xd3\xcfH\xa5\xa6S\xfd\xee\x1eQ5\x87\x11\xd6\xb3P2c\xa3j\xebcS\x95\x13\x86\xa5\x1d\xd0\xd6~\t-\xa0\x80\vA.\x83O\xf3[\\\x05u\x92m=\xb4;N!\x9b\x98B\x04\x8d\xb9\xf9+\xc4w\x17l\x15=\xf5\xf4\xbanE\x06\xb4\x14\xd1\'\x88;\x94\xa6\xc5\x00\x98\x1ad\xd4b\xb6<#\x9f\xec\xd6\x84\xb9\xa1\xb3W\xbf@\xef\xcd0\xc9L\x1f\x89\xe9'}, 0xe3) pread64(r0, 0x0, 0x0, 0x0) 04:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 04:23:08 executing program 4: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e05e010000900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 04:23:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) [ 236.302069][ T8907] IPv6: addrconf: prefix option has invalid lifetime [ 236.359168][ T8911] MINIX-fs: bad superblock 04:23:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = getpid() sched_setattr(r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 04:23:08 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000300)={'stack ', 'u\x00R\xf7\xc5\xb5\x10\x81\xc0\xdf\xec?\x90\xa3J\xbc\x82\x98\xf1\x1c\x1b\xeaD5\x94\xae\a\x88\xd1I\xba\x11\r\xf3\xb2\xb3[5\xbcX]\x95\xf0YQ\xf7q\xa3t=!u\xc2^\x7f\x032\'!\xf8\xfc\xda\xc6{Mr\xa2\x1c\x04\x98\x9d\x0f\x1b&\"1gg\xda\xd9\xf8G\xeb\xa9\x8a\xbf\xc8Je\x8c\xbb\xd2K\x9e:\xd0\x12\xd2\x06\x10F>b\xc3\x90\xdcI\x06\xf5M\xfd\xea\b\xd3\xcfH\xa5\xa6S\xfd\xee\x1eQ5\x87\x11\xd6\xb3P2c\xa3j\xebcS\x95\x13\x86\xa5\x1d\xd0\xd6~\t-\xa0\x80\vA.\x83O\xf3[\\\x05u\x92m=\xb4;N!\x9b\x98B\x04\x8d\xb9\xf9+\xc4w\x17l\x15=\xf5\xf4\xbanE\x06\xb4\x14\xd1\'\x88;\x94\xa6\xc5\x00\x98\x1ad\xd4b\xb6<#\x9f\xec\xd6\x84\xb9\xa1\xb3W\xbf@\xef\xcd0\xc9L\x1f\x89\xe9'}, 0xe3) pread64(r0, 0x0, 0x0, 0x0) 04:23:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) [ 236.481293][ T8911] MINIX-fs: bad superblock 04:23:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)=0xb) 04:23:08 executing program 4: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e05e010000900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 04:23:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:23:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) [ 236.863934][ T8937] MINIX-fs: bad superblock 04:23:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = getpid() sched_setattr(r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 04:23:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)=0xb) 04:23:08 executing program 4: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e05e010000900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 04:23:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000180)) 04:23:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)=0xb) [ 237.551258][ T8963] MINIX-fs: bad superblock 04:23:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = getpid() sched_setattr(r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) 04:23:09 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)=0xb) 04:23:09 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}], 0x40) 04:23:09 executing program 4: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e05e010000900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 04:23:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = getpid() sched_setattr(r1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, 0x0, 0x0) [ 238.030112][ T8980] MINIX-fs: bad superblock 04:23:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:23:11 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}], 0x40) 04:23:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="abe3501ea78547c7ff69491679105dc0c7f3b8fa", 0x14}, {&(0x7f0000000340)="7a3db64983e7774e45b3cba9971ae668e971dd02", 0x14}], 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'rose0\x00', 0x0}) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:23:11 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe19}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5fb0400bddd00020800160005000000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff000000000002000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 04:23:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x28, r4, 0x821, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) [ 239.925280][ T8999] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 239.927349][ T9002] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 239.956571][ T8999] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:23:11 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}], 0x40) 04:23:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="abe3501ea78547c7ff69491679105dc0c7f3b8fa", 0x14}, {&(0x7f0000000340)="7a3db64983e7774e45b3cba9971ae668e971dd02", 0x14}], 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'rose0\x00', 0x0}) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 239.971517][ T8999] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 04:23:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff000000000002000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 04:23:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x28, r4, 0x821, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 04:23:11 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}], 0x40) 04:23:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="abe3501ea78547c7ff69491679105dc0c7f3b8fa", 0x14}, {&(0x7f0000000340)="7a3db64983e7774e45b3cba9971ae668e971dd02", 0x14}], 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'rose0\x00', 0x0}) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 240.190249][ T9024] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 04:23:14 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe19}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5fb0400bddd00020800160005000000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:23:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff000000000002000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 04:23:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x28, r4, 0x821, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 04:23:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000002180)=""/4093, 0xffd}], 0x1, 0x4) 04:23:14 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="abe3501ea78547c7ff69491679105dc0c7f3b8fa", 0x14}, {&(0x7f0000000340)="7a3db64983e7774e45b3cba9971ae668e971dd02", 0x14}], 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'rose0\x00', 0x0}) close(r2) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 242.978986][ T9044] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 04:23:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff000000000002000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 04:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty, 0x4e23}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 243.024762][ T9044] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 243.039743][ T9051] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.060710][ T9044] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 04:23:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x28, r4, 0x821, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 04:23:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000002180)=""/4093, 0xffd}], 0x1, 0x4) [ 243.270247][ T9058] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 9038) [ 243.303528][ T9062] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 04:23:15 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460009080000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa61eaabd7611b36549e6f7a56d80e89c6cacb5e39c19e19af8887196f4da782c5c8e207033fcd4a662a311d453d7be13f4ad9b2b54619bb48baa4d96fabc07802fd88092f1ef221868504e2aaf0e3c8a6ac43c73bfcdc2caabb72c1982d631f787577fcd302e35d65750a4225708284bc174ea8abb1c1d414ef8c37b97ce906571c8410b6869eee335285d92130d515a77fffa5c0fe75f75ed0000000008a9e5b15fbb0fc90e03e8e7ee7f23b8bea1a17e14820e4dd79c95c080f6030c4b8c43dd93bd041b6a060687280e3a948f88c9f737958c2019caf7213d1b5608c53309bd3264bfba5428a3ca198c49ae9645e322988b642da7d9e4075cb201287a46441a22fad9366677c21dcc8"], 0x371) 04:23:15 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe19}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5fb0400bddd00020800160005000000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@remote}}, [@policy_type={0xa, 0x10, {0x2}}, @migrate={0x50, 0x11, [{@in=@empty, @in=@empty, @in=@dev, @in6=@empty}]}, @user_kmaddress={0x2c, 0x13, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev}}]}, 0xd8}}, 0x0) [ 243.464582][ T9072] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 243.476192][ T9072] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 243.559308][ T9072] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.797476][ T9080] IPVS: ftp: loaded support on port[0] = 21 [ 243.906954][ T0] NOHZ: local_softirq_pending 08 [ 244.012168][ T9080] IPVS: ftp: loaded support on port[0] = 21 [ 244.206422][ T170] tipc: TX() has been purged, node left! [ 245.199625][ T0] NOHZ: local_softirq_pending 08 [ 245.646464][ T170] tipc: TX() has been purged, node left! 04:23:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:23:17 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x10002000) 04:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000002180)=""/4093, 0xffd}], 0x1, 0x4) 04:23:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@remote}}, [@policy_type={0xa, 0x10, {0x2}}, @migrate={0x50, 0x11, [{@in=@empty, @in=@empty, @in=@dev, @in6=@empty}]}, @user_kmaddress={0x2c, 0x13, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev}}]}, 0xd8}}, 0x0) 04:23:17 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe19}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5fb0400bddd00020800160005000000"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:17 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460009080000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa61eaabd7611b36549e6f7a56d80e89c6cacb5e39c19e19af8887196f4da782c5c8e207033fcd4a662a311d453d7be13f4ad9b2b54619bb48baa4d96fabc07802fd88092f1ef221868504e2aaf0e3c8a6ac43c73bfcdc2caabb72c1982d631f787577fcd302e35d65750a4225708284bc174ea8abb1c1d414ef8c37b97ce906571c8410b6869eee335285d92130d515a77fffa5c0fe75f75ed0000000008a9e5b15fbb0fc90e03e8e7ee7f23b8bea1a17e14820e4dd79c95c080f6030c4b8c43dd93bd041b6a060687280e3a948f88c9f737958c2019caf7213d1b5608c53309bd3264bfba5428a3ca198c49ae9645e322988b642da7d9e4075cb201287a46441a22fad9366677c21dcc8"], 0x371) 04:23:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@remote}}, [@policy_type={0xa, 0x10, {0x2}}, @migrate={0x50, 0x11, [{@in=@empty, @in=@empty, @in=@dev, @in6=@empty}]}, @user_kmaddress={0x2c, 0x13, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev}}]}, 0xd8}}, 0x0) 04:23:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000002180)=""/4093, 0xffd}], 0x1, 0x4) [ 246.143849][ T9100] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 246.156290][ T9100] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 246.171702][ T9100] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.229195][ T9096] IPVS: ftp: loaded support on port[0] = 21 04:23:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@migrate={0xd8, 0x21, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@remote}}, [@policy_type={0xa, 0x10, {0x2}}, @migrate={0x50, 0x11, [{@in=@empty, @in=@empty, @in=@dev, @in6=@empty}]}, @user_kmaddress={0x2c, 0x13, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev}}]}, 0xd8}}, 0x0) 04:23:18 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x10002000) 04:23:18 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x10002000) 04:23:18 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460009080000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa61eaabd7611b36549e6f7a56d80e89c6cacb5e39c19e19af8887196f4da782c5c8e207033fcd4a662a311d453d7be13f4ad9b2b54619bb48baa4d96fabc07802fd88092f1ef221868504e2aaf0e3c8a6ac43c73bfcdc2caabb72c1982d631f787577fcd302e35d65750a4225708284bc174ea8abb1c1d414ef8c37b97ce906571c8410b6869eee335285d92130d515a77fffa5c0fe75f75ed0000000008a9e5b15fbb0fc90e03e8e7ee7f23b8bea1a17e14820e4dd79c95c080f6030c4b8c43dd93bd041b6a060687280e3a948f88c9f737958c2019caf7213d1b5608c53309bd3264bfba5428a3ca198c49ae9645e322988b642da7d9e4075cb201287a46441a22fad9366677c21dcc8"], 0x371) [ 246.861913][ T9148] IPVS: ftp: loaded support on port[0] = 21 [ 247.646452][ T484] tipc: TX() has been purged, node left! [ 247.806431][ T484] tipc: TX() has been purged, node left! 04:23:20 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460009080000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa61eaabd7611b36549e6f7a56d80e89c6cacb5e39c19e19af8887196f4da782c5c8e207033fcd4a662a311d453d7be13f4ad9b2b54619bb48baa4d96fabc07802fd88092f1ef221868504e2aaf0e3c8a6ac43c73bfcdc2caabb72c1982d631f787577fcd302e35d65750a4225708284bc174ea8abb1c1d414ef8c37b97ce906571c8410b6869eee335285d92130d515a77fffa5c0fe75f75ed0000000008a9e5b15fbb0fc90e03e8e7ee7f23b8bea1a17e14820e4dd79c95c080f6030c4b8c43dd93bd041b6a060687280e3a948f88c9f737958c2019caf7213d1b5608c53309bd3264bfba5428a3ca198c49ae9645e322988b642da7d9e4075cb201287a46441a22fad9366677c21dcc8"], 0x371) 04:23:20 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:23:20 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460009080000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa61eaabd7611b36549e6f7a56d80e89c6cacb5e39c19e19af8887196f4da782c5c8e207033fcd4a662a311d453d7be13f4ad9b2b54619bb48baa4d96fabc07802fd88092f1ef221868504e2aaf0e3c8a6ac43c73bfcdc2caabb72c1982d631f787577fcd302e35d65750a4225708284bc174ea8abb1c1d414ef8c37b97ce906571c8410b6869eee335285d92130d515a77fffa5c0fe75f75ed0000000008a9e5b15fbb0fc90e03e8e7ee7f23b8bea1a17e14820e4dd79c95c080f6030c4b8c43dd93bd041b6a060687280e3a948f88c9f737958c2019caf7213d1b5608c53309bd3264bfba5428a3ca198c49ae9645e322988b642da7d9e4075cb201287a46441a22fad9366677c21dcc8"], 0x371) 04:23:20 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x10002000) 04:23:20 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x10002000) 04:23:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0046686, 0x0) 04:23:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0046686, 0x0) 04:23:21 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:23:21 executing program 5: r0 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x10002000) 04:23:21 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0xd, &(0x7f0000001100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x10002000) [ 249.461585][ T9180] IPVS: ftp: loaded support on port[0] = 21 [ 249.490242][ T9179] IPVS: ftp: loaded support on port[0] = 21 04:23:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0046686, 0x0) 04:23:21 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:23:21 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460009080000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa61eaabd7611b36549e6f7a56d80e89c6cacb5e39c19e19af8887196f4da782c5c8e207033fcd4a662a311d453d7be13f4ad9b2b54619bb48baa4d96fabc07802fd88092f1ef221868504e2aaf0e3c8a6ac43c73bfcdc2caabb72c1982d631f787577fcd302e35d65750a4225708284bc174ea8abb1c1d414ef8c37b97ce906571c8410b6869eee335285d92130d515a77fffa5c0fe75f75ed0000000008a9e5b15fbb0fc90e03e8e7ee7f23b8bea1a17e14820e4dd79c95c080f6030c4b8c43dd93bd041b6a060687280e3a948f88c9f737958c2019caf7213d1b5608c53309bd3264bfba5428a3ca198c49ae9645e322988b642da7d9e4075cb201287a46441a22fad9366677c21dcc8"], 0x371) 04:23:21 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 250.227645][ T773] tipc: TX() has been purged, node left! [ 250.403862][ T9225] IPVS: ftp: loaded support on port[0] = 21 04:23:23 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="7f454c460009080000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa61eaabd7611b36549e6f7a56d80e89c6cacb5e39c19e19af8887196f4da782c5c8e207033fcd4a662a311d453d7be13f4ad9b2b54619bb48baa4d96fabc07802fd88092f1ef221868504e2aaf0e3c8a6ac43c73bfcdc2caabb72c1982d631f787577fcd302e35d65750a4225708284bc174ea8abb1c1d414ef8c37b97ce906571c8410b6869eee335285d92130d515a77fffa5c0fe75f75ed0000000008a9e5b15fbb0fc90e03e8e7ee7f23b8bea1a17e14820e4dd79c95c080f6030c4b8c43dd93bd041b6a060687280e3a948f88c9f737958c2019caf7213d1b5608c53309bd3264bfba5428a3ca198c49ae9645e322988b642da7d9e4075cb201287a46441a22fad9366677c21dcc8"], 0x371) 04:23:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 04:23:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0046686, 0x0) 04:23:23 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:23:23 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:23:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xf8, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000b0500000008000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 251.589006][ T9240] debugfs: File 'dropped' in directory 'sg0' already present! [ 251.623250][ T9240] debugfs: File 'msg' in directory 'sg0' already present! 04:23:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xf8, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000b0500000008000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 04:23:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 251.656119][ T9240] debugfs: File 'trace0' in directory 'sg0' already present! 04:23:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) [ 251.742401][ T773] tipc: TX() has been purged, node left! 04:23:23 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 04:23:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}}, {@in=@multicast1=0xe0000008, 0x4d3, 0x2b}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) [ 251.874586][ T9247] IPVS: ftp: loaded support on port[0] = 21 04:23:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xf8, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000b0500000008000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 252.091830][ T9265] mip6: mip6_rthdr_init_state: spi is not 0: 3540254720 [ 252.139321][ T9265] mip6: mip6_rthdr_init_state: spi is not 0: 3540254720 04:23:25 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) open(&(0x7f0000000080)='./file0/f.le0\xf0', 0x40003ffd, 0x0) 04:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 04:23:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0), &(0x7f00000000c0)=0x8) 04:23:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}}, {@in=@multicast1=0xe0000008, 0x4d3, 0x2b}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 04:23:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 04:23:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xf8, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000b0500000008000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 253.597437][ T9278] mip6: mip6_rthdr_init_state: spi is not 0: 3540254720 04:23:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}}, {@in=@multicast1=0xe0000008, 0x4d3, 0x2b}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 04:23:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 04:23:25 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) open(&(0x7f0000000080)='./file0/f.le0\xf0', 0x40003ffd, 0x0) 04:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 04:23:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x1}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 04:23:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 04:23:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0), &(0x7f00000000c0)=0x8) [ 254.018796][ T9300] mip6: mip6_rthdr_init_state: spi is not 0: 3540254720 04:23:25 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 04:23:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 04:23:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}}, {@in=@multicast1=0xe0000008, 0x4d3, 0x2b}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 04:23:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0), &(0x7f00000000c0)=0x8) 04:23:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x6, 0x21}) 04:23:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 254.320913][ T9321] mip6: mip6_rthdr_init_state: spi is not 0: 3540254720 04:23:26 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) open(&(0x7f0000000080)='./file0/f.le0\xf0', 0x40003ffd, 0x0) 04:23:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x630d, 0x0, 0x40046305}], 0x0, 0x70f000, 0x0}) 04:23:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x6, 0x21}) 04:23:26 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 04:23:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0), &(0x7f00000000c0)=0x8) 04:23:26 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d946be4fac9508cce4df4d7015f5590bbfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b69a61287b591371f3f60b34470692217a8930a11f0e0c796c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c09bfc22ebf548906138e7dae98da3b8a39bf88000000000000000000000000000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b71cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa42349e6957c1b0965242194e87e3ca02"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) [ 254.683086][ T9340] binder: 9335:9340 unknown command 0 [ 254.711338][ T9340] binder: 9335:9340 ioctl c0306201 20000080 returned -22 04:23:26 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 04:23:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x630d, 0x0, 0x40046305}], 0x0, 0x70f000, 0x0}) 04:23:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x6, 0x21}) 04:23:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x841) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x3c, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @remote}]}, 0x0) pipe(&(0x7f0000000100)) [ 254.993134][ T9361] binder: 9359:9361 unknown command 0 [ 254.998708][ T9361] binder: 9359:9361 ioctl c0306201 20000080 returned -22 04:23:26 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 04:23:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x630d, 0x0, 0x40046305}], 0x0, 0x70f000, 0x0}) 04:23:27 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) open(&(0x7f0000000080)='./file0/f.le0\xf0', 0x40003ffd, 0x0) 04:23:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0x6, 0x21}) 04:23:27 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d946be4fac9508cce4df4d7015f5590bbfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b69a61287b591371f3f60b34470692217a8930a11f0e0c796c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c09bfc22ebf548906138e7dae98da3b8a39bf88000000000000000000000000000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b71cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa42349e6957c1b0965242194e87e3ca02"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) [ 255.300188][ T9376] binder: 9374:9376 unknown command 0 [ 255.324788][ T9376] binder: 9374:9376 ioctl c0306201 20000080 returned -22 04:23:27 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x630d, 0x0, 0x40046305}], 0x0, 0x70f000, 0x0}) 04:23:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 04:23:27 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 04:23:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) [ 255.642238][ T9401] binder: 9400:9401 unknown command 0 [ 255.647857][ T9401] binder: 9400:9401 ioctl c0306201 20000080 returned -22 04:23:27 executing program 3: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xce22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 04:23:27 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:23:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 04:23:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 04:23:27 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='stack\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) [ 255.932222][ T9418] IPVS: ftp: loaded support on port[0] = 21 04:23:27 executing program 3: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xce22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 04:23:27 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 04:23:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000100)) 04:23:27 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 04:23:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b04000200000000000000800000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1800120008000100736974000c00020008000100", @ANYRES32=r7], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:23:28 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='stack\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 04:23:28 executing program 3: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xce22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 256.289591][ T9414] IPVS: ftp: loaded support on port[0] = 21 04:23:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000100)) [ 256.374031][ T21] tipc: TX() has been purged, node left! 04:23:29 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:23:29 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 04:23:29 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='stack\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 04:23:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000100)) 04:23:29 executing program 3: r0 = socket(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xce22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 04:23:29 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b04000200000000000000800000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1800120008000100736974000c00020008000100", @ANYRES32=r7], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:23:29 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='stack\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 04:23:29 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 04:23:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f0000000100)) 04:23:29 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 258.013515][ T9478] IPVS: ftp: loaded support on port[0] = 21 04:23:29 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:23:29 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 258.205571][ T9491] IPVS: ftp: loaded support on port[0] = 21 04:23:30 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:23:30 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 258.296859][ T21] tipc: TX() has been purged, node left! [ 258.356158][ T9490] IPVS: ftp: loaded support on port[0] = 21 [ 258.431284][ T9503] IPVS: ftp: loaded support on port[0] = 21 [ 258.488562][ T9508] IPVS: ftp: loaded support on port[0] = 21 [ 258.523989][ T9510] IPVS: ftp: loaded support on port[0] = 21 04:23:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b04000200000000000000800000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1800120008000100736974000c00020008000100", @ANYRES32=r7], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:23:30 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:23:30 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 258.894045][ T9522] IPVS: ftp: loaded support on port[0] = 21 04:23:30 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 259.062728][ T9529] IPVS: ftp: loaded support on port[0] = 21 04:23:30 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 259.215956][ T9532] IPVS: ftp: loaded support on port[0] = 21 04:23:31 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:23:31 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 259.364995][ T9539] IPVS: ftp: loaded support on port[0] = 21 04:23:31 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 259.481365][ T9546] IPVS: ftp: loaded support on port[0] = 21 [ 259.529724][ T9548] IPVS: ftp: loaded support on port[0] = 21 04:23:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b04000200000000000000800000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1800120008000100736974000c00020008000100", @ANYRES32=r7], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 259.665780][ T9555] IPVS: ftp: loaded support on port[0] = 21 04:23:31 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 04:23:31 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 260.178269][ T9568] IPVS: ftp: loaded support on port[0] = 21 [ 260.196517][ T21] tipc: TX() has been purged, node left! [ 260.315802][ T9573] IPVS: ftp: loaded support on port[0] = 21 [ 260.322165][ T21] tipc: TX() has been purged, node left! [ 260.330758][ T21] tipc: TX() has been purged, node left! [ 260.337409][ T21] tipc: TX() has been purged, node left! [ 260.343479][ T21] tipc: TX() has been purged, node left! [ 260.351647][ T21] tipc: TX() has been purged, node left! [ 260.358218][ T21] tipc: TX() has been purged, node left! [ 260.364601][ T21] tipc: TX() has been purged, node left! [ 260.372514][ T21] tipc: TX() has been purged, node left! [ 260.379051][ T21] tipc: TX() has been purged, node left! 04:23:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) 04:23:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) 04:23:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) 04:23:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/4, 0x4) [ 262.836484][ T21] tipc: TX() has been purged, node left! [ 262.996462][ T21] tipc: TX() has been purged, node left! [ 263.186495][ T21] tipc: TX() has been purged, node left! [ 263.366493][ T21] tipc: TX() has been purged, node left! 04:23:44 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x30, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 04:23:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:23:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x50}}, &(0x7f0000014ff5)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000014000)=""/4086, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffcfe}, 0x48) 04:23:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 04:23:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00083a00fe8000000000000000000000000000bbff02000000000000000000000000000182050000000000000718000000002900000000000000000000000000000000000000c910ff0200000000000000000000000000010000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600000009078000020000000"], 0x8c) 04:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @multicast1, r2}, 0xc) 04:23:44 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x30, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 04:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @multicast1, r2}, 0xc) 04:23:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:23:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 04:23:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x50}}, &(0x7f0000014ff5)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000014000)=""/4086, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffcfe}, 0x48) 04:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @multicast1, r2}, 0xc) 04:23:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:23:44 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x30, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 04:23:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 04:23:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x50}}, &(0x7f0000014ff5)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000014000)=""/4086, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffcfe}, 0x48) 04:23:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00083a00fe8000000000000000000000000000bbff02000000000000000000000000000182050000000000000718000000002900000000000000000000000000000000000000c910ff0200000000000000000000000000010000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600000009078000020000000"], 0x8c) 04:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @multicast1, r2}, 0xc) 04:23:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x7, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x50}}, &(0x7f0000014ff5)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000014000)=""/4086, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffcfe}, 0x48) 04:23:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 04:23:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:23:44 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x30, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 04:23:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:23:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000001380)) 04:23:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, 0x0, 0x0) 04:23:45 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r1, &(0x7f0000000340), r0, 0x0, 0x2, 0x0) 04:23:45 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x1010a) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:23:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e836", 0x319, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:23:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00083a00fe8000000000000000000000000000bbff02000000000000000000000000000182050000000000000718000000002900000000000000000000000000000000000000c910ff0200000000000000000000000000010000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600000009078000020000000"], 0x8c) 04:23:45 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r1, &(0x7f0000000340), r0, 0x0, 0x2, 0x0) 04:23:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000001380)) 04:23:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:23:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, 0x0, 0x0) 04:23:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r2) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 04:23:45 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r1, &(0x7f0000000340), r0, 0x0, 0x2, 0x0) [ 273.920154][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 273.920173][ T27] audit: type=1804 audit(1582691025.675:31): pid=9705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682582354/syzkaller.iLxf49/61/bus" dev="sda1" ino=16803 res=1 04:23:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, 0x0, 0x0) 04:23:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000001380)) [ 274.024444][ T27] audit: type=1804 audit(1582691025.775:32): pid=9708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682582354/syzkaller.iLxf49/61/bus" dev="sda1" ino=16803 res=1 04:23:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:23:45 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r1, &(0x7f0000000340), r0, 0x0, 0x2, 0x0) 04:23:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00ff07000000000020000000854105001a000000000000d7c2fc742ad21f1d698ea4dea42849f44619ed1307d89524429adc542c0200000012aa"], 0x3c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000b3e30c460405000600000000000a0000000000000400000000000000f49f5b0fc602e3d800000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be59353f7710aa00ffe80017204100"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 04:23:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00083a00fe8000000000000000000000000000bbff02000000000000000000000000000182050000000000000718000000002900000000000000000000000000000000000000c910ff0200000000000000000000000000010000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600000009078000020000000"], 0x8c) 04:23:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000001380)) 04:23:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, 0x0, 0x0) 04:23:46 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000440)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81872"}, {0x0, 0x16, "84f0da52ef2457131396805037f55924f4dffba7feed320547f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6a2da26e8a94498418f3472f7281922377d30a3b5ed2c6a2997ef7a6b275c1d5bddf59f3d1843df26808c21bec5c9951b6efb5cd8283d0dcd52a6de228bf697d3d650eafec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 274.426447][ T27] audit: type=1804 audit(1582691026.175:33): pid=9729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682582354/syzkaller.iLxf49/62/bus" dev="sda1" ino=16832 res=1 04:23:46 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x149640, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r5) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r7) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r9 = dup2(r4, r7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x80045301, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) vmsplice(r12, &(0x7f0000000280)=[{&(0x7f0000000580)="68a479b6e20344e09956ab858e2851ac12c892f004f57ff376cab4cb40a1fdc8e36432356ef21fd261405b6e99286e3b079b5aac75cf9da515c88a726dd0bfddfc33ea60c08ab53d318cf4c718be59d9df3a8d8be004535546aecb65a291c4a0d74eca2e243700e61706ef8157914674772df96134ff256e738da533384ad2a97ceccde9d82f651a4bfc96d4cdb1303b5e8f37771892f978034549a23190656c4a059db254511b23fa868b5a08702b84c80d6c3c23e26fa3fe224ce1de4bf0bf64c1fa6c5c8fe73944c7459e7072148dc94704c2244d29431b9bd45b6f11ed94674aef8cdc9fe4a32d970a6abfa853f2e10fd87a9b288acf", 0xf8}, {&(0x7f0000000680)="7f41e07e23cc5c85267d4287a92dbd28777346f26e495d74ec4d1246341ea98bf8d07d0a235b25c0fb5032949dc758ff4480fab6eb4707186aac81e8aa10dd45089c20700e3e8e3a9ee3d8b9d308956fdff0f502b731446e69af15d136e8ab4b8bb932d2e2b038496ecf18e1ecddc3bf9f2661deec9b08324404aea6d963db1f73ee941767fe665085013fc24a271592e1997e54816f74ba67e38dcff0c85d9732fbbafbc5c378a642c555c47c331e70f8c39af2c8486bd4d7b2541fb4b02a71e18e0ca5ac4d12fae49a7252e12180bcdb92d51b8050", 0xd6}, {&(0x7f0000000780)="34515b52fc0f0b04eb522730d282f0be30515c9e36cbed480dbebe1a707b026b9c34dfbae53f3598a47e1a7b3125a216162be07f1755bb2393a86c4a213732553aab1754031e08316dd1ce723c2b1b3ee35182a5684a9451090065a5d91a901d82d5bd5e1a1be626fe21c9851b8e2bc440e4b3d6bce61bb62036af3613e100097ade7b636c21d40708c5ee6a5baafb506df3f66a8c9330d9b40bdfe5ab43284e644e0b57b6918fff402329c150cd3ea13723810719be4ab99b5dd01e035913c5559fe5d812", 0xc5}, {&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000140)="6c0fad3ef7f79e0f72ee6e", 0xb}], 0x5, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYRES32=r11, @ANYBLOB="000f00006a0ff88c4e8c94b034946207f3abd48be80873c577d936461bf10ae32367de1f88e1a819d65c816c05901eae8e018000004ed31524e3aef13b21f163a22d1fe575ff10f52b180469d93db38555f061c5bd58074a225b106d59c3a9b41f8b6b130250afa2048f95a0b6f3f222ef1a2fa39d05764565fe6789bf632ceefaabda30b68bed63e5bd5481e5860d2da4feab79fe40a2676dd6a95f7ac3a6d99e6c3389ccf9cecb481e21a88479528d71de637c27a1b769172c4277ce005f07d3738843aa6847503e2fb14a100ed9701b98b24bfda54ba0d8717fef9ca0203dd58e84765bc05db020be19cb5ee5c7d6875558a591442df3d58c2b1c7e7441bbfa4d708347709c6c9e7b8870add6cef9b1b322bea9c654184518829892fdb6a830df08862d6502727ff3ee47f4e700b5d196b14a8f8bf1f07f0423398a20d81c4aa5a4effdb4a305602f4bb7cf04b7d058db956b7df214ea6f67c22d327b6167c8c045e3931a10052a76df266d9ff5"], &(0x7f0000000080)=0x8) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r17}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f00000000c0)={r17, 0x4}, 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x80045301, &(0x7f00000001c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:23:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00ff07000000000020000000854105001a000000000000d7c2fc742ad21f1d698ea4dea42849f44619ed1307d89524429adc542c0200000012aa"], 0x3c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000b3e30c460405000600000000000a0000000000000400000000000000f49f5b0fc602e3d800000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be59353f7710aa00ffe80017204100"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 04:23:46 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:23:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x401) 04:23:46 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000440)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81872"}, {0x0, 0x16, "84f0da52ef2457131396805037f55924f4dffba7feed320547f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6a2da26e8a94498418f3472f7281922377d30a3b5ed2c6a2997ef7a6b275c1d5bddf59f3d1843df26808c21bec5c9951b6efb5cd8283d0dcd52a6de228bf697d3d650eafec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 04:23:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00ff07000000000020000000854105001a000000000000d7c2fc742ad21f1d698ea4dea42849f44619ed1307d89524429adc542c0200000012aa"], 0x3c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000b3e30c460405000600000000000a0000000000000400000000000000f49f5b0fc602e3d800000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be59353f7710aa00ffe80017204100"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 04:23:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000002c0)={r8}) dup2(r4, r2) [ 274.916448][ T27] audit: type=1804 audit(1582691026.655:34): pid=9754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682582354/syzkaller.iLxf49/63/bus" dev="sda1" ino=16830 res=1 04:23:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x401) 04:23:46 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000440)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81872"}, {0x0, 0x16, "84f0da52ef2457131396805037f55924f4dffba7feed320547f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6a2da26e8a94498418f3472f7281922377d30a3b5ed2c6a2997ef7a6b275c1d5bddf59f3d1843df26808c21bec5c9951b6efb5cd8283d0dcd52a6de228bf697d3d650eafec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 04:23:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00ff07000000000020000000854105001a000000000000d7c2fc742ad21f1d698ea4dea42849f44619ed1307d89524429adc542c0200000012aa"], 0x3c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000b3e30c460405000600000000000a0000000000000400000000000000f49f5b0fc602e3d800000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be59353f7710aa00ffe80017204100"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 04:23:46 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x149640, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r5) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r7) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r9 = dup2(r4, r7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x80045301, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) vmsplice(r12, &(0x7f0000000280)=[{&(0x7f0000000580)="68a479b6e20344e09956ab858e2851ac12c892f004f57ff376cab4cb40a1fdc8e36432356ef21fd261405b6e99286e3b079b5aac75cf9da515c88a726dd0bfddfc33ea60c08ab53d318cf4c718be59d9df3a8d8be004535546aecb65a291c4a0d74eca2e243700e61706ef8157914674772df96134ff256e738da533384ad2a97ceccde9d82f651a4bfc96d4cdb1303b5e8f37771892f978034549a23190656c4a059db254511b23fa868b5a08702b84c80d6c3c23e26fa3fe224ce1de4bf0bf64c1fa6c5c8fe73944c7459e7072148dc94704c2244d29431b9bd45b6f11ed94674aef8cdc9fe4a32d970a6abfa853f2e10fd87a9b288acf", 0xf8}, {&(0x7f0000000680)="7f41e07e23cc5c85267d4287a92dbd28777346f26e495d74ec4d1246341ea98bf8d07d0a235b25c0fb5032949dc758ff4480fab6eb4707186aac81e8aa10dd45089c20700e3e8e3a9ee3d8b9d308956fdff0f502b731446e69af15d136e8ab4b8bb932d2e2b038496ecf18e1ecddc3bf9f2661deec9b08324404aea6d963db1f73ee941767fe665085013fc24a271592e1997e54816f74ba67e38dcff0c85d9732fbbafbc5c378a642c555c47c331e70f8c39af2c8486bd4d7b2541fb4b02a71e18e0ca5ac4d12fae49a7252e12180bcdb92d51b8050", 0xd6}, {&(0x7f0000000780)="34515b52fc0f0b04eb522730d282f0be30515c9e36cbed480dbebe1a707b026b9c34dfbae53f3598a47e1a7b3125a216162be07f1755bb2393a86c4a213732553aab1754031e08316dd1ce723c2b1b3ee35182a5684a9451090065a5d91a901d82d5bd5e1a1be626fe21c9851b8e2bc440e4b3d6bce61bb62036af3613e100097ade7b636c21d40708c5ee6a5baafb506df3f66a8c9330d9b40bdfe5ab43284e644e0b57b6918fff402329c150cd3ea13723810719be4ab99b5dd01e035913c5559fe5d812", 0xc5}, {&(0x7f0000000880)="b1595c50b559d57af298cb017cbd24b0f15494dbff5104864718aa0a2aff84138a883ac9161299f80fb23a36baa0acc973d5801dd946732ee3c0e0c66fc6b3f526657f986c1eadedf5996ca64e92e3d9b51b8e86c00af9085129ca5fe47f6d1ed9722b08200e2d56bcb757da4170993d09d002e3889e62c6f985cedfa263369a6e8367d10c1ba48fe522e45c1b49bc78a3815f97ba41ed3f8c0c959d413ca50362f695cdefc9a66dbc6678ebf62586a5ce5113ab95f409c6eccab4f61a92665c979e5a7c9299087d4c0187a8209498474dfa3437c7d0974963b3271513188b0157be2f3b0a6c3f7880f8ecd3afb6d60ffaf70f71c86837ea231fce91e55ec7", 0xff}, {&(0x7f0000000140)="6c0fad3ef7f79e0f72ee6e", 0xb}], 0x5, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000080)=0x8) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r17}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f00000000c0)={r17, 0x4}, 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x80045301, &(0x7f00000001c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:23:46 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:23:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000002c0)={r8}) dup2(r4, r2) 04:23:47 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000440)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81872"}, {0x0, 0x16, "84f0da52ef2457131396805037f55924f4dffba7feed320547f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6a2da26e8a94498418f3472f7281922377d30a3b5ed2c6a2997ef7a6b275c1d5bddf59f3d1843df26808c21bec5c9951b6efb5cd8283d0dcd52a6de228bf697d3d650eafec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 04:23:47 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x401) 04:23:47 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x149640, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r5) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r7) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r9 = dup2(r4, r7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x80045301, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) vmsplice(r12, &(0x7f0000000280)=[{&(0x7f0000000580)="68a479b6e20344e09956ab858e2851ac12c892f004f57ff376cab4cb40a1fdc8e36432356ef21fd261405b6e99286e3b079b5aac75cf9da515c88a726dd0bfddfc33ea60c08ab53d318cf4c718be59d9df3a8d8be004535546aecb65a291c4a0d74eca2e243700e61706ef8157914674772df96134ff256e738da533384ad2a97ceccde9d82f651a4bfc96d4cdb1303b5e8f37771892f978034549a23190656c4a059db254511b23fa868b5a08702b84c80d6c3c23e26fa3fe224ce1de4bf0bf64c1fa6c5c8fe73944c7459e7072148dc94704c2244d29431b9bd45b6f11ed94674aef8cdc9fe4a32d970a6abfa853f2e10fd87a9b288acf", 0xf8}, {&(0x7f0000000680)="7f41e07e23cc5c85267d4287a92dbd28777346f26e495d74ec4d1246341ea98bf8d07d0a235b25c0fb5032949dc758ff4480fab6eb4707186aac81e8aa10dd45089c20700e3e8e3a9ee3d8b9d308956fdff0f502b731446e69af15d136e8ab4b8bb932d2e2b038496ecf18e1ecddc3bf9f2661deec9b08324404aea6d963db1f73ee941767fe665085013fc24a271592e1997e54816f74ba67e38dcff0c85d9732fbbafbc5c378a642c555c47c331e70f8c39af2c8486bd4d7b2541fb4b02a71e18e0ca5ac4d12fae49a7252e12180bcdb92d51b8050", 0xd6}, {&(0x7f0000000780)="34515b52fc0f0b04eb522730d282f0be30515c9e36cbed480dbebe1a707b026b9c34dfbae53f3598a47e1a7b3125a216162be07f1755bb2393a86c4a213732553aab1754031e08316dd1ce723c2b1b3ee35182a5684a9451090065a5d91a901d82d5bd5e1a1be626fe21c9851b8e2bc440e4b3d6bce61bb62036af3613e100097ade7b636c21d40708c5ee6a5baafb506df3f66a8c9330d9b40bdfe5ab43284e644e0b57b6918fff402329c150cd3ea13723810719be4ab99b5dd01e035913c5559fe5d812", 0xc5}, {&(0x7f0000000880)="b1595c50b559d57af298cb017cbd24b0f15494dbff5104864718aa0a2aff84138a883ac9161299f80fb23a36baa0acc973d5801dd946732ee3c0e0c66fc6b3f526657f986c1eadedf5996ca64e92e3d9b51b8e86c00af9085129ca5fe47f6d1ed9722b08200e2d56bcb757da4170993d09d002e3889e62c6f985cedfa263369a6e8367d10c1ba48fe522e45c1b49bc78a3815f97ba41ed3f8c0c959d413ca50362f695cdefc9a66dbc6678ebf62586a5ce5113ab95f409c6eccab4f61a92665c979e5a7c9299087d4c0187a8209498474dfa3437c7d0974963b3271513188b0157be2f3b0a6c3f7880f8ecd3afb6d60ffaf70f71c86837ea231fce91e55ec7", 0xff}, {&(0x7f0000000140)="6c0fad3ef7f79e0f72ee6e", 0xb}], 0x5, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000080)=0x8) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r17}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f00000000c0)={r17, 0x4}, 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x80045301, &(0x7f00000001c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:23:47 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x401) [ 275.454118][ T27] audit: type=1804 audit(1582691027.205:35): pid=9781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir682582354/syzkaller.iLxf49/64/bus" dev="sda1" ino=16810 res=1 04:23:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000002c0)={r8}) dup2(r4, r2) 04:23:47 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)) 04:23:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 04:23:47 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 04:23:47 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)) 04:23:47 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x149640, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r5) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r7) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r9 = dup2(r4, r7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x80045301, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) vmsplice(r12, &(0x7f0000000280)=[{&(0x7f0000000580)="68a479b6e20344e09956ab858e2851ac12c892f004f57ff376cab4cb40a1fdc8e36432356ef21fd261405b6e99286e3b079b5aac75cf9da515c88a726dd0bfddfc33ea60c08ab53d318cf4c718be59d9df3a8d8be004535546aecb65a291c4a0d74eca2e243700e61706ef8157914674772df96134ff256e738da533384ad2a97ceccde9d82f651a4bfc96d4cdb1303b5e8f37771892f978034549a23190656c4a059db254511b23fa868b5a08702b84c80d6c3c23e26fa3fe224ce1de4bf0bf64c1fa6c5c8fe73944c7459e7072148dc94704c2244d29431b9bd45b6f11ed94674aef8cdc9fe4a32d970a6abfa853f2e10fd87a9b288acf", 0xf8}, {&(0x7f0000000680)="7f41e07e23cc5c85267d4287a92dbd28777346f26e495d74ec4d1246341ea98bf8d07d0a235b25c0fb5032949dc758ff4480fab6eb4707186aac81e8aa10dd45089c20700e3e8e3a9ee3d8b9d308956fdff0f502b731446e69af15d136e8ab4b8bb932d2e2b038496ecf18e1ecddc3bf9f2661deec9b08324404aea6d963db1f73ee941767fe665085013fc24a271592e1997e54816f74ba67e38dcff0c85d9732fbbafbc5c378a642c555c47c331e70f8c39af2c8486bd4d7b2541fb4b02a71e18e0ca5ac4d12fae49a7252e12180bcdb92d51b8050", 0xd6}, {&(0x7f0000000780)="34515b52fc0f0b04eb522730d282f0be30515c9e36cbed480dbebe1a707b026b9c34dfbae53f3598a47e1a7b3125a216162be07f1755bb2393a86c4a213732553aab1754031e08316dd1ce723c2b1b3ee35182a5684a9451090065a5d91a901d82d5bd5e1a1be626fe21c9851b8e2bc440e4b3d6bce61bb62036af3613e100097ade7b636c21d40708c5ee6a5baafb506df3f66a8c9330d9b40bdfe5ab43284e644e0b57b6918fff402329c150cd3ea13723810719be4ab99b5dd01e035913c5559fe5d812", 0xc5}, {&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000140)="6c0fad3ef7f79e0f72ee6e", 0xb}], 0x5, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000080)=0x8) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r17}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f00000000c0)={r17, 0x4}, 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x80045301, &(0x7f00000001c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:23:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 04:23:47 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x149640, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r5) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r7) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r9 = dup2(r4, r7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x80045301, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) vmsplice(r12, &(0x7f0000000280)=[{&(0x7f0000000580)="68a479b6e20344e09956ab858e2851ac12c892f004f57ff376cab4cb40a1fdc8e36432356ef21fd261405b6e99286e3b079b5aac75cf9da515c88a726dd0bfddfc33ea60c08ab53d318cf4c718be59d9df3a8d8be004535546aecb65a291c4a0d74eca2e243700e61706ef8157914674772df96134ff256e738da533384ad2a97ceccde9d82f651a4bfc96d4cdb1303b5e8f37771892f978034549a23190656c4a059db254511b23fa868b5a08702b84c80d6c3c23e26fa3fe224ce1de4bf0bf64c1fa6c5c8fe73944c7459e7072148dc94704c2244d29431b9bd45b6f11ed94674aef8cdc9fe4a32d970a6abfa853f2e10fd87a9b288acf", 0xf8}, {&(0x7f0000000680)="7f41e07e23cc5c85267d4287a92dbd28777346f26e495d74ec4d1246341ea98bf8d07d0a235b25c0fb5032949dc758ff4480fab6eb4707186aac81e8aa10dd45089c20700e3e8e3a9ee3d8b9d308956fdff0f502b731446e69af15d136e8ab4b8bb932d2e2b038496ecf18e1ecddc3bf9f2661deec9b08324404aea6d963db1f73ee941767fe665085013fc24a271592e1997e54816f74ba67e38dcff0c85d9732fbbafbc5c378a642c555c47c331e70f8c39af2c8486bd4d7b2541fb4b02a71e18e0ca5ac4d12fae49a7252e12180bcdb92d51b8050", 0xd6}, {&(0x7f0000000780)="34515b52fc0f0b04eb522730d282f0be30515c9e36cbed480dbebe1a707b026b9c34dfbae53f3598a47e1a7b3125a216162be07f1755bb2393a86c4a213732553aab1754031e08316dd1ce723c2b1b3ee35182a5684a9451090065a5d91a901d82d5bd5e1a1be626fe21c9851b8e2bc440e4b3d6bce61bb62036af3613e100097ade7b636c21d40708c5ee6a5baafb506df3f66a8c9330d9b40bdfe5ab43284e644e0b57b6918fff402329c150cd3ea13723810719be4ab99b5dd01e035913c5559fe5d812", 0xc5}, {&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000140)="6c0fad3ef7f79e0f72ee6e", 0xb}], 0x5, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000080)=0x8) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r17}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f00000000c0)={r17, 0x4}, 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x80045301, &(0x7f00000001c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:23:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000002c0)={r8}) dup2(r4, r2) 04:23:48 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)) 04:23:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) 04:23:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 04:23:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) 04:23:48 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)) 04:23:48 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x149640, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r5) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r7) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r9 = dup2(r4, r7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x80045301, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) vmsplice(r12, &(0x7f0000000280)=[{&(0x7f0000000580)="68a479b6e20344e09956ab858e2851ac12c892f004f57ff376cab4cb40a1fdc8e36432356ef21fd261405b6e99286e3b079b5aac75cf9da515c88a726dd0bfddfc33ea60c08ab53d318cf4c718be59d9df3a8d8be004535546aecb65a291c4a0d74eca2e243700e61706ef8157914674772df96134ff256e738da533384ad2a97ceccde9d82f651a4bfc96d4cdb1303b5e8f37771892f978034549a23190656c4a059db254511b23fa868b5a08702b84c80d6c3c23e26fa3fe224ce1de4bf0bf64c1fa6c5c8fe73944c7459e7072148dc94704c2244d29431b9bd45b6f11ed94674aef8cdc9fe4a32d970a6abfa853f2e10fd87a9b288acf", 0xf8}, {&(0x7f0000000680)="7f41e07e23cc5c85267d4287a92dbd28777346f26e495d74ec4d1246341ea98bf8d07d0a235b25c0fb5032949dc758ff4480fab6eb4707186aac81e8aa10dd45089c20700e3e8e3a9ee3d8b9d308956fdff0f502b731446e69af15d136e8ab4b8bb932d2e2b038496ecf18e1ecddc3bf9f2661deec9b08324404aea6d963db1f73ee941767fe665085013fc24a271592e1997e54816f74ba67e38dcff0c85d9732fbbafbc5c378a642c555c47c331e70f8c39af2c8486bd4d7b2541fb4b02a71e18e0ca5ac4d12fae49a7252e12180bcdb92d51b8050", 0xd6}, {&(0x7f0000000780)="34515b52fc0f0b04eb522730d282f0be30515c9e36cbed480dbebe1a707b026b9c34dfbae53f3598a47e1a7b3125a216162be07f1755bb2393a86c4a213732553aab1754031e08316dd1ce723c2b1b3ee35182a5684a9451090065a5d91a901d82d5bd5e1a1be626fe21c9851b8e2bc440e4b3d6bce61bb62036af3613e100097ade7b636c21d40708c5ee6a5baafb506df3f66a8c9330d9b40bdfe5ab43284e644e0b57b6918fff402329c150cd3ea13723810719be4ab99b5dd01e035913c5559fe5d812", 0xc5}, {&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000140)="6c0fad3ef7f79e0f72ee6e", 0xb}], 0x5, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000080)=0x8) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r17}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f00000000c0)={r17, 0x4}, 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x80045301, &(0x7f00000001c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:23:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) 04:23:48 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 04:23:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:48 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 04:23:48 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r2) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x149640, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r5) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r7) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r9 = dup2(r4, r7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x80045301, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r12) io_submit(r13, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r12, 0x0}]) vmsplice(r12, &(0x7f0000000280)=[{&(0x7f0000000580)="68a479b6e20344e09956ab858e2851ac12c892f004f57ff376cab4cb40a1fdc8e36432356ef21fd261405b6e99286e3b079b5aac75cf9da515c88a726dd0bfddfc33ea60c08ab53d318cf4c718be59d9df3a8d8be004535546aecb65a291c4a0d74eca2e243700e61706ef8157914674772df96134ff256e738da533384ad2a97ceccde9d82f651a4bfc96d4cdb1303b5e8f37771892f978034549a23190656c4a059db254511b23fa868b5a08702b84c80d6c3c23e26fa3fe224ce1de4bf0bf64c1fa6c5c8fe73944c7459e7072148dc94704c2244d29431b9bd45b6f11ed94674aef8cdc9fe4a32d970a6abfa853f2e10fd87a9b288acf", 0xf8}, {&(0x7f0000000680)="7f41e07e23cc5c85267d4287a92dbd28777346f26e495d74ec4d1246341ea98bf8d07d0a235b25c0fb5032949dc758ff4480fab6eb4707186aac81e8aa10dd45089c20700e3e8e3a9ee3d8b9d308956fdff0f502b731446e69af15d136e8ab4b8bb932d2e2b038496ecf18e1ecddc3bf9f2661deec9b08324404aea6d963db1f73ee941767fe665085013fc24a271592e1997e54816f74ba67e38dcff0c85d9732fbbafbc5c378a642c555c47c331e70f8c39af2c8486bd4d7b2541fb4b02a71e18e0ca5ac4d12fae49a7252e12180bcdb92d51b8050", 0xd6}, {&(0x7f0000000780)="34515b52fc0f0b04eb522730d282f0be30515c9e36cbed480dbebe1a707b026b9c34dfbae53f3598a47e1a7b3125a216162be07f1755bb2393a86c4a213732553aab1754031e08316dd1ce723c2b1b3ee35182a5684a9451090065a5d91a901d82d5bd5e1a1be626fe21c9851b8e2bc440e4b3d6bce61bb62036af3613e100097ade7b636c21d40708c5ee6a5baafb506df3f66a8c9330d9b40bdfe5ab43284e644e0b57b6918fff402329c150cd3ea13723810719be4ab99b5dd01e035913c5559fe5d812", 0xc5}, {&(0x7f0000000880)="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", 0xff}, {&(0x7f0000000140)="6c0fad3ef7f79e0f72ee6e", 0xb}], 0x5, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000080)=0x8) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$sndseq(0x0, 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r17}, &(0x7f0000001340)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f00000000c0)={r17, 0x4}, 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x80045301, &(0x7f00000001c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 04:23:49 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 04:23:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) [ 277.409140][ T9889] ptrace attach of "/root/syz-executor.0"[9878] was attempted by "/root/syz-executor.0"[9889] 04:23:49 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:49 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:49 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:49 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:50 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 04:23:50 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 04:23:50 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:51 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:51 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:52 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 04:23:52 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:52 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) 04:23:52 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:52 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:52 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) [ 281.302628][ T9998] ptrace attach of "/root/syz-executor.2"[9990] was attempted by "/root/syz-executor.2"[9998] 04:23:53 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) 04:23:53 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:23:53 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:23:53 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00160000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 04:23:54 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) [ 282.303183][T10031] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 04:23:54 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00160000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 04:23:54 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) 04:23:54 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:23:54 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) [ 282.731954][T10045] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 04:23:54 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:54 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00160000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 04:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) 04:23:54 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:23:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0xbb2, 0x0, @rand_addr="99d88d36e54a844d19d1820a702dc2ff"}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @empty}]}}}], 0x28}}], 0x2, 0x0) [ 283.086998][T10062] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 04:23:54 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:23:54 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00160000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 04:23:55 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0xbb2, 0x0, @rand_addr="99d88d36e54a844d19d1820a702dc2ff"}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @empty}]}}}], 0x28}}], 0x2, 0x0) 04:23:55 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:23:55 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x38}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:23:55 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:55 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x301081, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x0, 0x5e3}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x52, 0x7d}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613338340000000000000000000000000000000000000000000000000000000000000000ffff00"/78], &(0x7f00000009c0)="53e726f21d79783c733fff37b169cf8c36c6a7320e22a9cb3f56ac79aacb5284478df798669445241d4d7a1a431d9eda23dc4ab201f5627608152ac3d634e1856d158a27bee9f42336d9e275b20d85813826", &(0x7f0000000a40)=""/125) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x0, 0x3, 0x7, 0x2, 0x3e, 0x3f27aa0f, 0x25c, 0x38, 0x1af, 0x101, 0x7, 0x20, 0x1, 0x1000, 0x800}, [{0x0, 0xfffffffa, 0x7, 0x6, 0x3, 0x3f, 0x2, 0xffff}], "cc0a963869ec790fec8a658f8e8cd06109152b5da7fa9550648b52ca5d21d41dd90fac27710cdd475a675109735cf148664daf5ec286beacca9b294b", [[], [], [], [], [], []]}, 0x694) 04:23:55 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0xbb2, 0x0, @rand_addr="99d88d36e54a844d19d1820a702dc2ff"}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @empty}]}}}], 0x28}}], 0x2, 0x0) 04:23:55 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x38}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:23:55 executing program 1: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:23:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006ec0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0xbb2, 0x0, @rand_addr="99d88d36e54a844d19d1820a702dc2ff"}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @empty}]}}}], 0x28}}], 0x2, 0x0) 04:23:56 executing program 1: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:23:56 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:56 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x38}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:23:56 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x38}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:23:56 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 04:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$snddsp(r2, &(0x7f0000001540)=""/153, 0x99) writev(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='z', 0x1}], 0x3) 04:23:57 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved=[0x0, 0x10]}) 04:23:57 executing program 1: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:23:57 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 04:23:57 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x40, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:23:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191800, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001802000000000000e8000000000a000000000000e8000000800100008001000080010000800100008001000003000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e80000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000ac1414aa7f0000010000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) socket$inet(0x2, 0x0, 0x0) [ 285.422446][T10157] xt_NFQUEUE: number of total queues is 0 04:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$snddsp(r2, &(0x7f0000001540)=""/153, 0x99) writev(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='z', 0x1}], 0x3) 04:23:57 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 04:23:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191800, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001802000000000000e8000000000a000000000000e8000000800100008001000080010000800100008001000003000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e80000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000ac1414aa7f0000010000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) socket$inet(0x2, 0x0, 0x0) 04:23:57 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved=[0x0, 0x10]}) [ 285.489768][T10165] xt_NFQUEUE: number of total queues is 0 [ 285.490181][T10162] input: syz1 as /devices/virtual/input/input5 04:23:57 executing program 1: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:23:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191800, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001802000000000000e8000000000a000000000000e8000000800100008001000080010000800100008001000003000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e80000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000ac1414aa7f0000010000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) socket$inet(0x2, 0x0, 0x0) 04:23:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191800, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001802000000000000e8000000000a000000000000e8000000800100008001000080010000800100008001000003000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e80000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000ac1414aa7f0000010000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) socket$inet(0x2, 0x0, 0x0) [ 285.720240][T10180] xt_NFQUEUE: number of total queues is 0 04:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$snddsp(r2, &(0x7f0000001540)=""/153, 0x99) writev(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='z', 0x1}], 0x3) 04:23:57 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 04:23:57 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved=[0x0, 0x10]}) 04:23:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$snddsp(r2, &(0x7f0000001540)=""/153, 0x99) writev(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='z', 0x1}], 0x3) 04:23:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191800, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001802000000000000e8000000000a000000000000e8000000800100008001000080010000800100008001000003000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e80000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000ac1414aa7f0000010000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) socket$inet(0x2, 0x0, 0x0) [ 285.935648][T10193] xt_NFQUEUE: number of total queues is 0 04:23:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191800, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001802000000000000e8000000000a000000000000e8000000800100008001000080010000800100008001000003000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e80000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000ac1414aa7f0000010000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) socket$inet(0x2, 0x0, 0x0) [ 286.062239][T10203] xt_NFQUEUE: number of total queues is 0 04:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$snddsp(r2, &(0x7f0000001540)=""/153, 0x99) writev(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='z', 0x1}], 0x3) 04:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$snddsp(r2, &(0x7f0000001540)=""/153, 0x99) writev(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='z', 0x1}], 0x3) 04:23:58 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved=[0x0, 0x10]}) [ 286.221332][T10217] xt_NFQUEUE: number of total queues is 0 04:23:58 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) 04:23:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191800, 0x0) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001802000000000000e8000000000a000000000000e8000000800100008001000080010000800100008001000003000000000000000000000000001b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000c000e80000000000000000000000000000000000000000002800636f6e6e6c6162656c00000000000000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000000000000000000ac1414aa7f0000010000000000000000766c616e3000000000000000000000006e7230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x278) socket$inet(0x2, 0x0, 0x0) 04:23:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xab77}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') syz_open_dev$ptys(0xc, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) [ 286.352892][T10226] xt_NFQUEUE: number of total queues is 0 04:23:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) 04:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$snddsp(r2, &(0x7f0000001540)=""/153, 0x99) writev(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='z', 0x1}], 0x3) 04:23:58 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) [ 286.711878][T10257] xt_NFQUEUE: number of total queues is 0 04:23:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) 04:23:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3c88593a3a2d3b92"}) 04:23:58 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:23:58 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 04:23:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:58 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 04:23:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) 04:23:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3c88593a3a2d3b92"}) [ 287.139190][T10273] block nbd1: Unsupported socket: shutdown callout must be supported. 04:23:58 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) [ 287.224519][T10283] block nbd1: Unsupported socket: shutdown callout must be supported. 04:23:59 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) 04:23:59 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x0, [], @p_u32=0x0}}) 04:23:59 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 04:23:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3c88593a3a2d3b92"}) 04:23:59 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:23:59 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:23:59 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:23:59 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 287.738945][T10313] block nbd1: Unsupported socket: shutdown callout must be supported. 04:23:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3c88593a3a2d3b92"}) 04:23:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:23:59 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 287.923857][T10326] block nbd0: Unsupported socket: shutdown callout must be supported. [ 287.940708][T10320] block nbd3: Unsupported socket: shutdown callout must be supported. [ 287.975834][T10324] block nbd2: Unsupported socket: shutdown callout must be supported. 04:23:59 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:23:59 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:23:59 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:24:00 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 288.192428][T10332] block nbd1: Unsupported socket: shutdown callout must be supported. 04:24:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 288.418389][T10344] block nbd3: Unsupported socket: shutdown callout must be supported. 04:24:00 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 288.471028][T10353] block nbd0: Unsupported socket: shutdown callout must be supported. [ 288.475998][T10355] block nbd2: Unsupported socket: shutdown callout must be supported. [ 288.485119][T10350] block nbd5: Unsupported socket: shutdown callout must be supported. 04:24:00 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:24:00 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:24:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) 04:24:00 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 288.792563][T10368] block nbd1: Unsupported socket: shutdown callout must be supported. [ 288.803491][T10377] block nbd0: Unsupported socket: shutdown callout must be supported. [ 288.832400][T10375] block nbd3: Unsupported socket: shutdown callout must be supported. [ 288.860700][T10378] block nbd2: Unsupported socket: shutdown callout must be supported. 04:24:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:24:00 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 04:24:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x3c) [ 288.990756][T10386] block nbd5: Unsupported socket: shutdown callout must be supported. 04:24:00 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)="03", 0x0}, 0x20) 04:24:00 executing program 5: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1586) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0xe1d00, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x5, 0xffffffff, 0xae, 0x9}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x40) r2 = socket(0x22, 0x2, 0x4) recvmmsg(r2, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 289.099908][ T2520] blk_update_request: I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 289.114569][T10395] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 04:24:00 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)="03", 0x0}, 0x20) [ 289.363933][T10405] block nbd5: Unsupported socket: shutdown callout must be supported. 04:24:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:03 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/203) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r7 = socket$inet6(0xa, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x10) fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) setsockopt$packet_int(r10, 0x107, 0x10000000000f, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$UHID_GET_REPORT_REPLY(r10, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400]}, 0x45c) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:24:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x3c) 04:24:03 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)="03", 0x0}, 0x20) 04:24:03 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x1, 0x0) 04:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x8001, 0x41}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:24:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x3c) 04:24:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x3c) 04:24:03 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)="03", 0x0}, 0x20) [ 291.760205][T10430] XFS (loop0): Mounting V4 Filesystem [ 291.805673][T10430] XFS (loop0): totally zeroed log 04:24:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) [ 291.827419][T10430] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 [ 291.856124][T10430] XFS (loop0): Unmount and run xfs_repair 04:24:03 executing program 3: mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x400020) 04:24:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000008fc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000009000)) [ 291.897303][T10430] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 291.947744][T10430] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 291.988600][T10430] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.016432][T10430] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.079420][T10430] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.101801][T10430] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.134139][T10430] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.156447][T10430] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.174123][T10430] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.183631][T10430] XFS (loop0): metadata I/O error in "xfs_read_agi+0xfd/0x260" at daddr 0x2 len 1 error 117 [ 292.194127][T10430] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 292.204920][T10430] XFS (loop0): Failed to read root inode 0xd88, error 117 [ 292.325529][T10430] XFS (loop0): Mounting V4 Filesystem [ 292.346775][T10430] XFS (loop0): totally zeroed log [ 292.352298][T10430] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 [ 292.363393][T10430] XFS (loop0): Unmount and run xfs_repair [ 292.369593][T10430] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 292.377330][T10430] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.386969][T10430] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.396076][T10430] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.405424][T10430] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.414806][T10430] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.424810][T10430] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.434164][T10430] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.443448][T10430] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 292.452765][T10430] XFS (loop0): metadata I/O error in "xfs_read_agi+0xfd/0x260" at daddr 0x2 len 1 error 117 [ 292.463356][T10430] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 292.473189][T10430] XFS (loop0): Failed to read root inode 0xd88, error 117 04:24:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:06 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/203) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r7 = socket$inet6(0xa, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x10) fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) setsockopt$packet_int(r10, 0x107, 0x10000000000f, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$UHID_GET_REPORT_REPLY(r10, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400]}, 0x45c) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:24:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000008fc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000009000)) 04:24:06 executing program 3: mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x400020) 04:24:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) 04:24:06 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x1, 0x0) 04:24:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000008fc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000009000)) 04:24:06 executing program 3: mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x400020) [ 294.847291][T10493] XFS (loop0): Mounting V4 Filesystem [ 294.876330][T10493] XFS (loop0): totally zeroed log [ 294.882920][ T17] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 04:24:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000008fc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000009000)) [ 294.899121][ T17] XFS (loop0): Unmount and run xfs_repair [ 294.913579][ T17] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 294.930262][ T17] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 294.957851][ T17] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 294.984635][ T17] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04:24:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) 04:24:06 executing program 3: mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x4000)=nil, 0x400020) [ 295.001529][ T17] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.017255][ T17] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.036656][ T17] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.060197][ T17] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.074507][ T17] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 295.083880][T10493] XFS (loop0): metadata I/O error in "xfs_read_agi+0xfd/0x260" at daddr 0x2 len 1 error 117 [ 295.116498][T10493] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 295.145602][T10493] XFS (loop0): Failed to read root inode 0xd88, error 117 04:24:07 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/203) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r7 = socket$inet6(0xa, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x10) fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) setsockopt$packet_int(r10, 0x107, 0x10000000000f, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$UHID_GET_REPORT_REPLY(r10, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400]}, 0x45c) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:24:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:09 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x1, 0x0) 04:24:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) 04:24:09 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/203) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r7 = socket$inet6(0xa, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x10) fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) setsockopt$packet_int(r10, 0x107, 0x10000000000f, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$UHID_GET_REPORT_REPLY(r10, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400]}, 0x45c) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:24:09 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/203) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r7 = socket$inet6(0xa, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x10) fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) setsockopt$packet_int(r10, 0x107, 0x10000000000f, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$UHID_GET_REPORT_REPLY(r10, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400]}, 0x45c) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:24:09 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/203) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r7 = socket$inet6(0xa, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x10) fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) setsockopt$packet_int(r10, 0x107, 0x10000000000f, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$UHID_GET_REPORT_REPLY(r10, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400]}, 0x45c) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 297.806920][T10546] XFS (loop0): Mounting V4 Filesystem [ 297.834191][T10546] XFS (loop0): totally zeroed log [ 297.840347][T10546] XFS (loop0): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 [ 297.851257][T10546] XFS (loop0): Unmount and run xfs_repair [ 297.858041][T10546] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 297.865561][T10546] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 297.881309][T10546] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 297.890676][T10546] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 04:24:09 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./file0,index=on,xino=off,lowerdir=./file0,xino=off,nfs_export=off,smackfshat=/dev/kvm\x00,subj_type=/dev/nvram\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r2, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000300)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "a6cddeb02f407e24b899d9619a4e0a53e1c62827604c39fdaa27e21bee8a0ddd"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/203) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80, 0x0) r7 = socket$inet6(0xa, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0xc05, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x10) fcntl$dupfd(r5, 0x605, 0xffffffffffffffff) r9 = socket$packet(0x11, 0x3, 0x300) r10 = dup(r9) setsockopt$packet_int(r10, 0x107, 0x10000000000f, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) write$UHID_GET_REPORT_REPLY(r10, 0x0, 0xfffffe4c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400]}, 0x45c) r11 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 297.899698][T10546] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 297.916862][T10546] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 297.951188][T10546] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 298.030330][T10546] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 298.063091][T10546] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 298.072848][T10546] XFS (loop0): metadata I/O error in "xfs_read_agi+0xfd/0x260" at daddr 0x2 len 1 error 117 [ 298.090734][T10546] XFS (loop0): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 298.108122][T10545] ================================================================== [ 298.116355][T10545] BUG: KCSAN: data-race in page_counter_try_charge / page_counter_try_charge [ 298.125262][T10545] [ 298.127643][T10545] write to 0xffff88812bcfe1b0 of 8 bytes by task 10552 on cpu 1: [ 298.135374][T10545] page_counter_try_charge+0x7e/0x170 [ 298.140757][T10545] hugetlb_cgroup_charge_cgroup+0x110/0x3e0 [ 298.146665][T10545] alloc_huge_page+0x182/0x910 [ 298.151442][T10545] hugetlb_no_page+0x1b6/0xc40 [ 298.156218][T10545] hugetlb_fault+0x9fc/0xbc0 [ 298.160979][T10545] handle_mm_fault+0x4b4/0x530 [ 298.165761][T10545] do_page_fault+0x496/0xa3d [ 298.170373][T10545] page_fault+0x34/0x40 [ 298.174528][T10545] [ 298.176872][T10545] read to 0xffff88812bcfe1b0 of 8 bytes by task 10545 on cpu 0: [ 298.184594][T10545] page_counter_try_charge+0x58/0x170 [ 298.189975][T10545] hugetlb_cgroup_charge_cgroup+0x110/0x3e0 [ 298.196144][T10545] alloc_huge_page+0x182/0x910 [ 298.200930][T10545] hugetlb_no_page+0x1b6/0xc40 [ 298.205796][T10545] hugetlb_fault+0x9fc/0xbc0 [ 298.210406][T10545] handle_mm_fault+0x4b4/0x530 [ 298.215229][T10545] do_page_fault+0x496/0xa3d [ 298.219976][T10545] page_fault+0x34/0x40 [ 298.224183][T10545] [ 298.226518][T10545] Reported by Kernel Concurrency Sanitizer on: [ 298.232816][T10545] CPU: 0 PID: 10545 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 298.241491][T10545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.251554][T10545] ================================================================== [ 298.259740][T10545] Kernel panic - not syncing: panic_on_warn set ... [ 298.266594][T10545] CPU: 0 PID: 10545 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 298.275274][T10545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.285458][T10545] Call Trace: [ 298.288767][T10545] dump_stack+0x11d/0x181 [ 298.293113][T10545] panic+0x210/0x640 [ 298.297183][T10545] ? vprintk_func+0x8d/0x140 [ 298.301797][T10545] kcsan_report.cold+0xc/0x1a [ 298.306612][T10545] kcsan_setup_watchpoint+0x307/0x400 [ 298.312008][T10545] __tsan_read8+0xc6/0x100 [ 298.316561][T10545] page_counter_try_charge+0x58/0x170 [ 298.321956][T10545] hugetlb_cgroup_charge_cgroup+0x110/0x3e0 [ 298.327878][T10545] alloc_huge_page+0x182/0x910 [ 298.332797][T10545] ? debug_smp_processor_id+0x43/0x137 [ 298.338409][T10545] hugetlb_no_page+0x1b6/0xc40 [ 298.343203][T10545] ? __this_cpu_preempt_check+0x45/0x140 [ 298.349034][T10545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.355512][T10545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.361903][T10545] ? pmd_huge+0x2f/0x90 [ 298.366090][T10545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.372713][T10545] hugetlb_fault+0x9fc/0xbc0 [ 298.377644][T10545] ? signal_setup_done+0x64/0x180 [ 298.382826][T10545] handle_mm_fault+0x4b4/0x530 [ 298.387630][T10545] do_page_fault+0x496/0xa3d [ 298.392410][T10545] page_fault+0x34/0x40 [ 298.396586][T10545] RIP: 0033:0x400644 [ 298.400498][T10545] Code: 06 e9 49 01 00 00 48 8b 44 24 10 48 0b 44 24 28 75 1f 48 8b 14 24 48 8b 7c 24 20 be 04 00 00 00 e8 d1 55 00 00 48 8b 74 24 08 <89> 06 e9 1e 01 00 00 48 8b 44 24 08 48 8b 14 24 be 04 00 00 00 8b [ 298.420406][T10545] RSP: 002b:00007ffffdbf7120 EFLAGS: 00010206 [ 298.426535][T10545] RAX: 0000000000000000 RBX: 000000000076c920 RCX: 0000000000000000 [ 298.434665][T10545] RDX: 0000000000000000 RSI: 0000000020000ebc RDI: 0000000000000000 [ 298.442810][T10545] RBP: 0000000000772d88 R08: 0000000000000000 R09: 0000000000000000 [ 298.450800][T10545] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000076bf20 [ 298.458786][T10545] R13: 0000000000772d90 R14: 0000000000048c99 R15: 000000000076bf2c [ 298.468994][T10545] Kernel Offset: disabled [ 298.473471][T10545] Rebooting in 86400 seconds..