be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB='\n']) ioctl$KVM_SET_LAPIC(r2, 0xc008ae91, &(0x7f0000001a40)={"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"}) [ 169.245846][T12338] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:59:29 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000880), 0x40) 17:59:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:59:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)=ANY=[]}) 17:59:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x4040) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='&\xe4!):-][#}\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r3, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) inotify_init1(0x0) 17:59:29 executing program 3: socketpair(0x0, 0x18000e, 0x0, 0x0) [ 169.368158][T12358] FAT-fs (loop2): bogus number of reserved sectors [ 169.375930][T12358] FAT-fs (loop2): Can't find a valid FAT filesystem 17:59:29 executing program 1: waitid(0x0, 0x0, 0x0, 0xc4ac5bc8c39442f7, 0x0) 17:59:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000005240)={'gre0\x00', 0x0}) 17:59:29 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 17:59:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0xf, 0x674}, 0x40) 17:59:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003340)) 17:59:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8940, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) 17:59:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x2, 0xa, 0xd6, &(0x7f0000000640)) [ 169.948373][T12367] FAT-fs (loop2): bogus number of reserved sectors [ 169.955019][T12367] FAT-fs (loop2): Can't find a valid FAT filesystem 17:59:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x2, 0x0, 0x0, 0x2}, 0x40) 17:59:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 17:59:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x4040) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='&\xe4!):-][#}\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r3, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) inotify_init1(0x0) 17:59:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:30 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 17:59:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 170.347590][T12434] FAT-fs (loop2): bogus number of reserved sectors [ 170.354340][T12434] FAT-fs (loop2): Can't find a valid FAT filesystem 17:59:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB='@'], 0x40}}], 0x1, 0x0) 17:59:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000006900)={0x0, 0x0, &(0x7f00000068c0)={&(0x7f00000067c0)={0x10, 0x464, 0x4}, 0x10}}, 0x0) 17:59:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000140)=@raw=[@jmp, @map_val, @alu, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @jmp], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xa9, &(0x7f0000000200)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:59:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5451, 0x0) 17:59:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84010100c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 17:59:31 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000300), 0x0) 17:59:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 17:59:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x4, 0x4) 17:59:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 17:59:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x11, 0x3, 0x400, &(0x7f0000000100)) pause() shutdown(r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) creat(0x0, 0x0) 17:59:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, 0x0) 17:59:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 171.269325][ T34] kauditd_printk_skb: 14 callbacks suppressed [ 171.269334][ T34] audit: type=1800 audit(1606931971.408:58): pid=12498 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 17:59:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 17:59:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}) 17:59:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 17:59:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x30, 0x0, &(0x7f0000000140)) 17:59:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:59:31 executing program 2: futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 17:59:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:59:32 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84010100c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 17:59:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x15, 0x0, &(0x7f0000000140)) 17:59:32 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 17:59:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) 17:59:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 17:59:32 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 172.221335][T12556] __nla_validate_parse: 10 callbacks suppressed [ 172.221342][T12556] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 17:59:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) [ 172.331675][T12567] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180), &(0x7f0000000300), 0x0) 17:59:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'macsec0\x00', @ifru_data=0x0}}) 17:59:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, 0x0, 0x0) 17:59:32 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100000001, 0x0) 17:59:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @empty}}) 17:59:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8901, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) 17:59:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 172.488648][T12587] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 17:59:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84010100c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) [ 172.576999][T12599] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x30}}], 0x1, 0x0) 17:59:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@pktinfo={{0x24, 0x11, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 17:59:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 172.735007][T12615] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x4020940d, 0x0) 17:59:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x2}}, 0x1c, 0x0}}], 0x1, 0x0) 17:59:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 17:59:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:33 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0x10) 17:59:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 17:59:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 172.876462][T12630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 17:59:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f000000b180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000103, 0x0) 17:59:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 17:59:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84010100c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 17:59:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000100)="46632b2a878573589609e720303da43280379513d356c5204c87d42a6d57c831421ac031842057dcfc2b25d15bba1711c3216b8f88d0ab966cb07b13b557adedb96b6da608b4c0b345683009b747297e5f7057bbc71d9d7d3d6784d575945cedb9dfa190acb75fd30c19b30a91bdf8902081eae640e6ac48c4d9a383b4d6baa85d6eef869be4b4ffdb641dc726cd0ec4522e8272e5351b15a12886fe92037f34fd90d24e6b1de6bfd1b248fb1218fac499c3f6cced64d1af48", 0xb9}, {&(0x7f00000001c0)="deb66a5e9616546f7e260ee3e7e5ff189527ec1b8da15690b12b849137a721ccdfa488e757c125552b62af4e5257fd7720720bf63d588cb17afef7a12cbcca87066a900d8823d2312af49bb99ee2beea4023023c941a023c9dabf6a9", 0x5c}, {&(0x7f0000000240)="7f7516ee83cf14e9c432d77fc9aaf39b141a29abd0bea95b48c25f4324972389469564c9bc0fe36831214832c5b84afddbfbd85b9d19cce0ebc0b7a1732daaabdca951793bbc4e6e19791c1d86974fde672573ad06955431d190bb2daa3f5484eedcef00a136ae554e9714621eb5290c", 0x70}, {&(0x7f00000002c0)="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", 0xe4e}], 0x4, &(0x7f0000001300)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x0, 0x5, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @pad1]}}}, @flowinfo={{0x14}}], 0x58}}, {{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @local, 0x2}, 0x1c, 0x0}}], 0x2, 0x0) [ 172.992190][T12646] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 173.014644][T12648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000b440)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 17:59:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x0) 17:59:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x7, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x14000001}, 0xc880) 17:59:33 executing program 0: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 17:59:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x12, 0x0, &(0x7f0000000140)) [ 173.159248][T12663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84010100c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 17:59:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 173.260486][T12676] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8f900000006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 17:59:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 17:59:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84010100c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 17:59:33 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7, 0x4040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='hugepage_set_pmd\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='&\xe4!):-][#}\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r2, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) [ 173.369823][T12689] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 17:59:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff0000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:59:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x20001468}}], 0x1, 0x0) 17:59:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000b40)=[@sack_perm, @window, @mss, @timestamp], 0x4) 17:59:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:34 executing program 0: getresgid(&(0x7f0000001300), &(0x7f00000000c0), &(0x7f0000000100)) 17:59:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000200) inotify_rm_watch(0xffffffffffffffff, r1) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000180)='&.\x00', &(0x7f00000001c0)) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/113) 17:59:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 174.336453][ T34] audit: type=1800 audit(1606931974.468:59): pid=12774 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 17:59:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x40049409, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) 17:59:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f00000000c0)=0x80000000, 0x4) 17:59:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x7}}, 0x1c, 0x0}}], 0x1, 0x0) 17:59:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x80108906, 0x0) 17:59:34 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 17:59:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 17:59:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x13, 0x0, &(0x7f0000000140)) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:34 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 17:59:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "cb6f152b"}, @RTA_MARK={0x8}]}, 0x2c}}, 0x0) 17:59:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 17:59:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, 0x0) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x816b646c747fcfd2) 17:59:34 executing program 2: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4018031, 0xffffffffffffffff, 0x0) 17:59:34 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0xc0601, 0x0) 17:59:34 executing program 0: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), 0xfffffffffffffe33) 17:59:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 17:59:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 17:59:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dstopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x1, 0x0) 17:59:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000005840)="f6", 0x1) 17:59:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, 0x0, 0x0) 17:59:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000007c0)='freezer.state\x00', 0x2, 0x0) 17:59:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88"], 0x88}}, 0x0) [ 175.029781][T12873] FAT-fs (loop1): Directory bread(block 6) failed 17:59:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:59:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5452, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) 17:59:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:59:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @nl, @in={0x2, 0x0, @broadcast}}) 17:59:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 17:59:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) 17:59:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1) [ 175.235007][T12897] FAT-fs (loop1): Directory bread(block 6) failed 17:59:35 executing program 3: futex(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 17:59:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 17:59:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 17:59:35 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x210041, 0x0) 17:59:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x88000000) 17:59:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 17:59:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dstopts_2292={{0x30, 0x29, 0x2, {0x0, 0x2, [], [@padn, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x30}}], 0x1, 0x0) [ 175.433109][T12925] FAT-fs (loop1): Directory bread(block 6) failed 17:59:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000100)="46632b2a878573589609e720303da43280379513d356c5204c87d42a6d57c831421ac031842057dcfc2b25d15bba1711c3216b8f88d0ab966cb07b13b557adedb96b6da608b4c0b345683009b747297e5f7057bbc71d9d7d3d6784d575945cedb9dfa190acb75fd30c19b30a91bdf8902081eae640e6ac48c4d9a383b4d6baa85d6eef869be4b4ffdb641dc726cd0ec4522e8272e5351b15a12886fe92037f34fd90d24e6b1de6bfd1b248fb1218fac499c3f6cced64d1af48", 0xb9}, {&(0x7f00000001c0)="deb66a5e9616546f7e260ee3e7e5ff189527ec1b8da15690b12b849137a721ccdfa488e757c125552b62af4e5257fd7720720bf63d588cb17afef7a12cbcca87066a900d8823d2312af49bb99ee2beea4023023c941a023c9dabf6a9", 0x5c}, {&(0x7f0000000240)="7f7516ee83cf14e9c432d77fc9aaf39b141a29abd0bea95b48c25f4324972389469564c9bc0fe36831214832c5b84afddbfbd85b9d19cce0ebc0b7a1732daaabdca951793bbc4e6e19791c1d86974fde672573ad06955431d190bb2daa3f5484eedcef00a136ae554e9714621eb5290c", 0x70}, {&(0x7f00000002c0)="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", 0x3c6}], 0x4, &(0x7f0000001300)=[@dstopts_2292={{0x10, 0x29, 0x4, {0x0, 0x5, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @pad1]}}}], 0x40}}], 0x1, 0x0) 17:59:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="901e580ad8453b501112b7d04ef3418a04b4f372704d8093f1f24269eb17cdabd67da58a4d3f149d296f515691834e077ccf1fbd5158f72ea4e0e820850623566d0206ecedf1e6545eeb68ea6dcd519f91f27980a83608580bf845095004db96715c4da29910556a8af68485fe474ae64d7ead3f9ec3c53139f4833063b599a353d19355918f6eeab38347d6aa7525771d475e39687e58a5ff36"}, {&(0x7f0000000100)="a64a5d806e191174f703ad8ecffd8b16c2e66b23e00ef7f4f0ec68a2c987b2257e0526baebec6188ba27784a9d8f4553"}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000dfff29000000390000003200023f0100000000000000bbff0100000000000000000000000000012001000000000000fbffffffffffff01000000000000000000000000000000000000000000000000000000000000000000000000000001db349482fc2963b91693b038610ded5a70c1956f9cafe0b333d4f087bd06f26d01d780e07c2950dac36e00cfb5952c0c72aa6f0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00']}}], 0x4000135, 0x820) 17:59:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r6) sendto$inet6(r6, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 175.596594][T12950] FAT-fs (loop1): Directory bread(block 6) failed 17:59:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000005b00)={0x0, @ethernet={0x0, @local}, @xdp, @llc}) 17:59:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000017c0)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:59:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2}}}}) 17:59:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 17:59:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:35 executing program 2: setgroups(0x1, &(0x7f0000000000)=[0xee00]) 17:59:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8953, 0x0) 17:59:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 175.778953][T12972] FAT-fs (loop1): Directory bread(block 6) failed 17:59:35 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000063c0)={0x77359400}) 17:59:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:36 executing program 5: socketpair(0x28, 0x0, 0xfff, &(0x7f0000000500)) 17:59:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 175.919153][T12993] FAT-fs (loop1): Directory bread(block 6) failed 17:59:36 executing program 0: clock_gettime(0x3, &(0x7f0000000340)) 17:59:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000000c0)=0x7, 0x4) 17:59:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x7, 0x0, 0x0, 0x0, 0xf8d}, 0x40) 17:59:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback={0xfec0000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) 17:59:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:59:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 17:59:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7, 0x674, 0x21}, 0x40) [ 176.628081][T13035] FAT-fs (loop1): Directory bread(block 6) failed 17:59:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:36 executing program 0: clock_gettime(0x3, &(0x7f0000000340)) 17:59:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'vlan1\x00', {0x336}}) 17:59:36 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 176.775016][T13049] FAT-fs (loop1): Directory bread(block 6) failed 17:59:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000b440)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0x20}}], 0x1, 0x0) 17:59:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4010) 17:59:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x2, 0x0, 0x0, 0x0, 0xf8d}, 0x40) 17:59:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@vsock, &(0x7f0000000100)=0x80) [ 176.989209][T13073] FAT-fs (loop1): Directory bread(block 6) failed 17:59:37 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 17:59:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8982, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) 17:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'team_slave_1\x00'}) 17:59:37 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000300), 0x0) 17:59:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000800) 17:59:37 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:59:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 177.149688][T13095] FAT-fs (loop1): Directory bread(block 6) failed 17:59:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000052c0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}}], 0x1, 0x0) 17:59:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, 0x0}}], 0x1, 0x20000000) 17:59:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 17:59:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c840a010000c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) [ 177.300043][T13112] FAT-fs (loop0): bogus number of directory entries (2) [ 177.308184][T13112] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 177.402782][T13129] FAT-fs (loop1): Directory bread(block 6) failed [ 177.411798][T13130] __nla_validate_parse: 22 callbacks suppressed [ 177.411804][T13130] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) [ 177.518559][T13139] FAT-fs (loop0): bogus number of directory entries (2) [ 177.525636][T13139] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 177.569033][T13157] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) [ 177.641058][T13156] FAT-fs (loop1): Directory bread(block 6) failed 17:59:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 177.681694][T13170] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.692252][T13168] FAT-fs (loop0): bogus number of directory entries (2) [ 177.721516][T13168] FAT-fs (loop0): Can't find a valid FAT filesystem [ 177.810121][T13183] FAT-fs (loop1): Directory bread(block 6) failed 17:59:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x8}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000100)="46632b2a878573589609e720303da43280379513d356c5204c87d42a6d57c831421ac031842057dcfc2b25d15bba1711c3216b8f88d0ab966cb07b13b557adedb96b6da608b4c0b345683009b747297e5f7057bbc71d9d7d3d6784d575945cedb9dfa190acb75fd30c19b30a91bdf8902081eae640e6ac48c4d9a383b4d6baa85d6eef869be4b4ffdb641dc726cd0ec4522e8272e5351b15a12886fe92037f34fd90d24e6b1de6bfd1b248fb1218fac499c3f6cced64d1af48", 0xb9}, {&(0x7f00000001c0)="deb66a5e9616546f7e260ee3e7e5ff189527ec1b8da15690b12b849137a721ccdfa488e757c125552b62af4e5257fd7720720bf63d588cb17afef7a12cbcca87066a900d8823d2312af49bb99ee2beea4023023c941a023c9dabf6a9", 0x5c}, {&(0x7f0000000240)="7f7516ee83cf14e9c432d77fc9aaf39b141a29abd0bea95b48c25f4324972389469564c9bc0fe36831214832c5b84afddbfbd85b9d19cce0ebc0b7a1732daaabdca951793bbc4e6e19791c1d86974fde672573ad06955431d190bb2daa3f5484eedcef00a136ae554e9714621eb5290c", 0x70}, {&(0x7f00000002c0)="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", 0x3c4}], 0x4, &(0x7f0000001300)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x0, 0x5, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @pad1]}}}], 0x40}}], 0x1, 0x0) 17:59:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:59:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:38 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 17:59:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 178.190753][T13125] syz-executor.2 (13125) used greatest stack depth: 9928 bytes left [ 178.317691][T13207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.319405][T13206] FAT-fs (loop0): bogus number of directory entries (2) [ 178.335684][T13206] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000180)) 17:59:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x3}, &(0x7f0000000180)={0x1f}, &(0x7f0000000300)={r0}, &(0x7f0000000380)={&(0x7f0000000340)={[0xffff]}, 0x8}) 17:59:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e053e440dbb7005fbd189981feb0a514c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f25bfc91c15d7dc2adcdefba086894257d68c0cfece46b51b637d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f6500000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c219666703f302c70d773a59b60cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e07b1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f849ceeafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b1620e83b908d1ece9177c4b9b6f1224a598004d1d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f890600f0ec0bd45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200, 0x0, 0xf000}, 0x28) 17:59:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) [ 178.426836][T13209] FAT-fs (loop1): Directory bread(block 6) failed 17:59:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 17:59:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8904, 0x0) [ 178.547590][T13227] FAT-fs (loop0): bogus number of directory entries (2) [ 178.570045][T13227] FAT-fs (loop0): Can't find a valid FAT filesystem [ 178.580241][T13232] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:38 executing program 5: getresgid(&(0x7f0000001300), 0x0, 0x0) 17:59:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:38 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x50040, 0x0) 17:59:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:38 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[], 0xa0}}], 0x1, 0x0) [ 178.704035][T13236] FAT-fs (loop1): Directory bread(block 6) failed [ 178.736175][T13252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:38 executing program 3: setresgid(0x0, 0xee01, 0xee00) 17:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x1) 17:59:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) [ 178.842579][T13257] FAT-fs (loop0): bogus number of directory entries (2) [ 178.852773][T13257] FAT-fs (loop0): Can't find a valid FAT filesystem [ 178.867055][T13267] FAT-fs (loop1): Directory bread(block 6) failed 17:59:39 executing program 5: socketpair(0x1, 0x0, 0xb21, &(0x7f0000000080)) 17:59:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 178.923400][T13277] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:39 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:59:39 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="880000006404"], 0x88}}, 0x0) 17:59:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@pktinfo={{0x24, 0x29, 0x37, {@remote}}}], 0x28}}], 0x1, 0x0) 17:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 179.044401][T13290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.046288][T13288] FAT-fs (loop0): bogus number of directory entries (2) [ 179.060923][T13288] FAT-fs (loop0): Can't find a valid FAT filesystem [ 179.062494][T13286] FAT-fs (loop1): Directory bread(block 6) failed 17:59:39 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000000c0)=""/254) 17:59:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000000c0), 0x4) 17:59:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}}], 0x1, 0x0) [ 179.163300][T13307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000003a40)) [ 179.228171][T13309] FAT-fs (loop0): bogus number of directory entries (2) [ 179.235225][T13309] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:39 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:39 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) [ 179.288742][T13320] FAT-fs (loop1): Directory bread(block 6) failed [ 179.314243][T13327] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 17:59:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) [ 179.413341][T13341] FAT-fs (loop0): bogus number of directory entries (2) [ 179.430389][T13341] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x2, 0x0) [ 179.474591][T13346] FAT-fs (loop1): Directory bread(block 6) failed 17:59:39 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 179.633846][T13366] FAT-fs (loop0): bogus number of directory entries (2) [ 179.651923][T13366] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}]}, 0x4c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:39 executing program 5: select(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 17:59:39 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) [ 179.742962][T13374] FAT-fs (loop1): Directory bread(block 6) failed [ 179.826263][T13391] FAT-fs (loop0): bogus number of directory entries (2) [ 179.836517][T13391] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae93, &(0x7f0000000500)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0xb, 0xda0]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:59:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 17:59:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}]}, 0x4c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:40 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000200), 0x4) 17:59:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}]}, 0x4c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 180.091253][T13407] FAT-fs (loop0): bogus number of directory entries (2) [ 180.100030][T13410] FAT-fs (loop1): Directory bread(block 6) failed 17:59:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x38}}], 0x1, 0x0) 17:59:40 executing program 2: getitimer(0x0, &(0x7f0000000100)) [ 180.161090][T13407] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x4}]}, 0x50}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x3, 0x0, 0x4}, 0x40) 17:59:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:40 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 17:59:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x4}]}, 0x50}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:59:40 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) [ 180.674353][T13452] FAT-fs (loop0): bogus number of directory entries (2) [ 180.706209][T13454] FAT-fs (loop1): Directory bread(block 6) failed [ 180.714840][T13452] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, 0x0) 17:59:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x4}]}, 0x50}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={&(0x7f0000000200)=@ipx, 0x9a, &(0x7f0000001480)=[{&(0x7f0000001540)=""/237, 0xe9}, {&(0x7f0000000380)=""/4070, 0x1000}, {&(0x7f0000000280)=""/235, 0xeb}], 0x3, &(0x7f00000014c0)=""/20, 0x14}, 0x0) 17:59:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x2000001c, &(0x7f00000012c0)=[{&(0x7f0000000100)="46632b2a878573589609e720303da43280379513d356c5204c87d42a6d57c831421ac031842057dcfc2b25d15bba1711c3216b8f88d0ab966cb07b13b557adedb96b6da608b4c0b345683009b747297e5f7057bbc71d9d7d3d6784d575945cedb9dfa190acb75fd30c19b30a91bdf8902081eae640e6ac48c4d9a383b4d6baa85d6eef869be4b4ffdb641dc726cd0ec4522e8272e5351b15a12886fe92037f34fd90d24e6b1de6bfd1b248fb1218fac499c3f6cced64d1af48", 0xb9}, {&(0x7f00000001c0)="deb66a5e9616546f7e260ee3e7e5ff189527ec1b8da15690b12b849137a721ccdfa488e757c125552b62af4e5257fd7720720bf63d588cb17afef7a12cbcca87066a900d8823d2312af49bb99ee2beea4023023c941a023c9dabf6a9", 0x5c}, {&(0x7f0000000240)="7f7516ee83cf14e9c432d77fc9aaf39b141a29abd0bea95b48c25f4324972389469564c9bc0fe36831214832c5b84afddbfbd85b9d19cce0ebc0b7a1732daaabdca951793bbc4e6e19791c1d86974fde672573ad06955431d190bb2daa3f5484eedcef00a136ae554e9714621eb5290c", 0x70}, {&(0x7f00000002c0)="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", 0x3c6}], 0x4, &(0x7f0000001300)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x0, 0x5, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @pad1]}}}], 0x40}}], 0x1, 0x0) 17:59:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x0) 17:59:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5421, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:59:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 17:59:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x70, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 180.923284][T13480] FAT-fs (loop0): bogus number of directory entries (2) [ 180.930388][T13480] FAT-fs (loop0): Can't find a valid FAT filesystem [ 180.958435][T13483] FAT-fs (loop1): Directory bread(block 6) failed 17:59:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x14, 0x0, &(0x7f0000000140)) 17:59:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x40000100) 17:59:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x7, 0x301}, 0x14}}, 0x0) [ 181.135778][T13512] FAT-fs (loop1): Directory bread(block 6) failed [ 181.153147][T13515] FAT-fs (loop0): bogus number of directory entries (2) [ 181.160780][T13515] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:41 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x41800) 17:59:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x70, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:41 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2040, 0x0) 17:59:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:59:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40012040) 17:59:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x70, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'syzkaller0\x00', {'ip6_vti0\x00'}}) 17:59:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, 0x0}}], 0x1, 0x20000000) [ 181.911651][T13534] FAT-fs (loop0): bogus number of directory entries (2) [ 181.918816][T13534] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:42 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'syztnl0\x00', 0x0}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:59:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback={0x2}}, 0x1c, 0x0}}], 0x1, 0x0) 17:59:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 182.074240][T13566] FAT-fs (loop0): bogus number of directory entries (2) [ 182.087138][T13566] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:42 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) 17:59:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000008d40)={'ip6gre0\x00', 0x0}) 17:59:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 182.319960][T13596] FAT-fs (loop0): bogus number of directory entries (2) [ 182.339665][T13596] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0xc0189436, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @dev}}) 17:59:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x18, 0x0, &(0x7f0000000140)) 17:59:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) [ 182.902591][T13625] __nla_validate_parse: 14 callbacks suppressed [ 182.902598][T13625] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.932955][T13628] FAT-fs (loop0): bogus number of directory entries (2) 17:59:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4040ae9e, &(0x7f0000001a40)={"06000000dd245c84400101c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) [ 182.947555][T13628] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000140)) 17:59:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 17:59:43 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x82003) [ 183.082828][T13654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9}, 0x40) 17:59:43 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000500)) 17:59:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) [ 183.207901][T13670] FAT-fs (loop0): bogus number of directory entries (2) [ 183.216484][T13670] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) [ 183.267959][T13688] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 17:59:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 183.372376][T13698] FAT-fs (loop0): bogus number of directory entries (2) [ 183.401116][T13698] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18040000000000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) getdents(r1, &(0x7f0000000840)=""/97, 0x61) 17:59:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x13, 0x674}, 0x40) [ 183.414230][T13704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x2}]}}}], 0x18}}], 0x1, 0x0) 17:59:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 183.571536][T13722] FAT-fs (loop0): bogus number of directory entries (2) [ 183.578651][T13722] FAT-fs (loop0): Can't find a valid FAT filesystem [ 183.593076][T13728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3, 0x0, 0x0, @loopback, @rand_addr, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@loopback}, {@multicast2}, {@multicast2}, {@empty}, {@remote}, {@remote}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@broadcast}, {@loopback}]}, @noop, @cipso={0x86, 0x24, 0x0, [{0x0, 0x9, "869054b3e9f82c"}, {0x0, 0xd, "d092171519dab291389fa1"}, {0x0, 0x8, "0565eed90db3"}]}]}}}}}) 17:59:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x700, 0x674}, 0x40) [ 183.661279][T13733] FAT-fs (loop1): bogus number of reserved sectors [ 183.685907][T13733] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8981, 0x0) 17:59:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 183.713729][T13744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x4) 17:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, 0x0, 0x0) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:44 executing program 2: futex(0x0, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) [ 183.882482][T13759] FAT-fs (loop1): bogus number of reserved sectors [ 183.893723][T13759] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:44 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 183.940203][T13767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, 0x0, 0x0) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002fc0)={'ip6tnl0\x00', 0x0}) 17:59:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 17:59:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:44 executing program 3: getrusage(0x0, &(0x7f0000000280)) 17:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, 0x0, 0x0) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 184.086618][T13783] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x10, 0x0, &(0x7f0000000140)) 17:59:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7, 0x674}, 0x40) [ 184.168190][T13779] FAT-fs (loop1): bogus number of reserved sectors [ 184.174710][T13779] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4000000) 17:59:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 184.232511][T13803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0xaa05) 17:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 17:59:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) [ 184.355815][T13818] FAT-fs (loop1): bogus number of reserved sectors [ 184.372368][T13818] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 184.411405][T13825] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, 0x0, 0xfe800000}}], 0x1, 0x0) 17:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x1) 17:59:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 17:59:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 17:59:44 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 184.556738][T13848] FAT-fs (loop1): bogus number of reserved sectors [ 184.568505][T13848] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "cb"}]}, 0x24}}, 0x0) 17:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) sendmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(0x0, 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8f900000006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, 0x0}}], 0x1, 0x0) 17:59:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(0x0, 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 184.874556][T13880] FAT-fs (loop1): bogus number of reserved sectors [ 184.881462][T13880] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x2000c850) 17:59:45 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000880), 0x40) 17:59:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 17:59:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(0x0, 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @rand_addr=0x64010100}, 0x80) 17:59:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 17:59:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0xa, 0x0, &(0x7f0000000140)) [ 185.536575][T13921] FAT-fs (loop1): bogus number of reserved sectors [ 185.554104][T13921] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000340)=""/118, &(0x7f00000003c0)=0x76) 17:59:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0xd, 0x0, &(0x7f0000000140)) 17:59:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 17:59:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x200}, 0x40) 17:59:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}], 0x0, &(0x7f0000000140)) 17:59:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @local}, @hci, @isdn={0x22, 0x0, 0x0, 0x0, 0x3}}) 17:59:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x3, 0x0, 0x4, 0x0, 0x300}, 0x40) [ 185.756537][T13947] FAT-fs (loop1): bogus number of reserved sectors [ 185.768024][T13947] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x5000}}], 0x1, 0x0) 17:59:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000001c0), 0x4) 17:59:46 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101a00) 17:59:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, 0xffffffffffffffff) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 185.899450][T13955] FAT-fs (loop0): bogus number of reserved sectors [ 185.907123][T13955] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}], 0x0, &(0x7f0000000140)) 17:59:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8917, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) 17:59:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x7f, 0x4) 17:59:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, 0xffffffffffffffff) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:46 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000001bc0)) [ 186.016167][T13976] FAT-fs (loop1): bogus number of reserved sectors [ 186.038279][T13976] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1, 0x7807}}) [ 186.079273][T13988] FAT-fs (loop0): bogus number of reserved sectors [ 186.085796][T13988] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{0x0}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x40012001) 17:59:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}], 0x0, &(0x7f0000000140)) 17:59:46 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x121480, 0x0) 17:59:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, 0xffffffffffffffff) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) readv(r2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000180)=""/50, 0x32}, {&(0x7f00000001c0)=""/39, 0x27}], 0x3) [ 186.187012][T14005] FAT-fs (loop1): bogus number of reserved sectors [ 186.207257][T14005] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x6, 0x6, 0x5}, 0x14}}, 0x0) 17:59:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{0x0}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x401}, 0x14}}, 0x0) [ 186.302830][T14015] FAT-fs (loop0): bogus number of reserved sectors [ 186.311643][T14015] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)) 17:59:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:46 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:59:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x31, 0x0, &(0x7f0000000140)) 17:59:46 executing program 2: futex(&(0x7f0000000140), 0x3, 0x0, 0x0, &(0x7f0000000280), 0x0) [ 186.433906][T14037] FAT-fs (loop1): bogus number of reserved sectors [ 186.465887][T14037] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0xf, 0x0, &(0x7f0000000140)) 17:59:46 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, &(0x7f0000000080), 0x0) 17:59:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000240)=@qipcrtr, 0x80) 17:59:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{0x0}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) 17:59:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)) [ 186.503548][T14047] FAT-fs (loop0): bogus number of reserved sectors [ 186.523682][T14047] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:46 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000006900)={0x0, 0x0, &(0x7f00000068c0)={&(0x7f00000067c0)={0x10}, 0x10}}, 0x0) 17:59:46 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x400}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) [ 186.634442][T14062] FAT-fs (loop0): bogus number of reserved sectors [ 186.645923][T14062] FAT-fs (loop0): Can't find a valid FAT filesystem [ 186.647263][T14064] FAT-fs (loop1): bogus number of reserved sectors 17:59:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty}}) 17:59:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)) 17:59:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="0204000003006039001e2b7be7d0", 0xe, 0x0, 0x0, 0x0) [ 186.689865][T14064] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:46 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 17:59:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:59:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) 17:59:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) 17:59:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) [ 186.816377][T14086] FAT-fs (loop0): bogus number of reserved sectors [ 186.828376][T14086] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) 17:59:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) [ 186.900088][T14094] FAT-fs (loop1): bogus number of reserved sectors [ 186.924606][T14094] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:47 executing program 5: socket$inet6(0xa, 0xc000a, 0x0) 17:59:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x13, r0, 0x8000000) 17:59:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) [ 186.998181][T14116] FAT-fs (loop0): bogus number of reserved sectors [ 187.005008][T14116] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000b440)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 187.145673][T14134] FAT-fs (loop1): bogus number of reserved sectors [ 187.162596][T14134] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:47 executing program 3: getitimer(0x2, &(0x7f0000000100)) 17:59:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 17:59:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000001300)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 17:59:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c8475010000c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 17:59:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) [ 187.741623][T14162] FAT-fs (loop0): bogus number of reserved sectors [ 187.750743][T14163] FAT-fs (loop1): bogus number of reserved sectors [ 187.776000][T14162] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0xf00, 0x674}, 0x40) 17:59:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 17:59:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) [ 187.786798][T14163] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0xe00) 17:59:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 17:59:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="02040000030060", 0x7, 0x0, 0x0, 0x0) [ 187.942080][T14194] FAT-fs (loop1): bogus number of reserved sectors [ 187.948750][T14194] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 188.006895][T14200] FAT-fs (loop0): bogus number of reserved sectors [ 188.024809][T14208] __nla_validate_parse: 20 callbacks suppressed [ 188.024825][T14208] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="02040000030060", 0x7, 0x0, 0x0, 0x0) 17:59:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0xe00) 17:59:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8953, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) [ 188.062972][T14200] FAT-fs (loop0): Can't find a valid FAT filesystem [ 188.159065][T14214] FAT-fs (loop1): bogus number of reserved sectors [ 188.165662][T14214] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0xf00, 0x674}, 0x40) 17:59:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{0x0}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 188.205313][T14224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="02040000030060", 0x7, 0x0, 0x0, 0x0) [ 188.285741][T14226] FAT-fs (loop0): bogus number of reserved sectors [ 188.313498][T14226] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 17:59:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b", 0xb, 0x0, 0x0, 0x0) 17:59:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{0x0}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) [ 188.373823][T14242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.402475][T14240] FAT-fs (loop1): bogus number of reserved sectors [ 188.410483][T14240] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) [ 188.510515][T14253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:48 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000880), 0x40) 17:59:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x80000000, 0x4) 17:59:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae86, &(0x7f0000000500)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0xb, 0xda0]}) 17:59:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b", 0xb, 0x0, 0x0, 0x0) [ 188.562663][T14257] FAT-fs (loop0): bogus number of reserved sectors [ 188.570409][T14257] FAT-fs (loop0): Can't find a valid FAT filesystem [ 188.581960][T14259] FAT-fs (loop1): invalid media value (0x00) [ 188.587953][T14259] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{0x0}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 17:59:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 17:59:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 188.703432][T14285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @phonet, @l2, @generic={0x0, "c73fca2463ec0dc0f03ed64c0928"}}) 17:59:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b", 0xb, 0x0, 0x0, 0x0) [ 188.751793][T14293] FAT-fs (loop0): bogus number of reserved sectors [ 188.758581][T14293] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_FLOW={0x8}, @RTA_ENCAP_TYPE={0x6}]}, 0x38}}, 0x0) [ 188.811633][T14296] FAT-fs (loop1): invalid media value (0x00) [ 188.820995][T14296] FAT-fs (loop1): Can't find a valid FAT filesystem [ 188.861043][T14314] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.917795][T14312] FAT-fs (loop0): bogus number of reserved sectors [ 188.928048][T14312] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x6, 0x0, &(0x7f0000000140)) 17:59:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 17:59:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7", 0xd, 0x0, 0x0, 0x0) 17:59:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}], 0x20}}], 0x1, 0x0) 17:59:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 189.016772][T14329] FAT-fs (loop1): invalid media value (0x00) [ 189.022894][T14329] FAT-fs (loop1): Can't find a valid FAT filesystem [ 189.032915][T14331] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200), 0x4) 17:59:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) 17:59:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7", 0xd, 0x0, 0x0, 0x0) 17:59:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x25, 0xffffffffffffffff, 0x80000000}, 0x40) 17:59:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) 17:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}, {r2}], 0x2, 0x0) [ 189.110636][T14343] FAT-fs (loop0): bogus number of reserved sectors [ 189.130646][T14343] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) [ 189.194145][T14350] FAT-fs (loop1): invalid media value (0x00) [ 189.203640][T14350] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) [ 189.240026][T14360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 17:59:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX]}) 17:59:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x1400, 0x674}, 0x40) 17:59:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c, 0x2, {{0x0, 0x1000}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r7 = creat(&(0x7f0000001200)='./file0\x00', 0x0) dup2(r0, r7) sendto$inet6(r7, &(0x7f0000000100)="0204000003006039001e2b7be7", 0xd, 0x0, 0x0, 0x0) [ 189.298417][T14368] FAT-fs (loop1): invalid media value (0x00) [ 189.304471][T14368] FAT-fs (loop1): Can't find a valid FAT filesystem [ 189.314340][T14364] FAT-fs (loop0): bogus number of reserved sectors [ 189.334019][T14364] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) [ 189.399338][T14383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @local}, @hci, @isdn}) 17:59:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) [ 189.489945][T14395] FAT-fs (loop0): bogus number of reserved sectors [ 189.496497][T14395] FAT-fs (loop0): Can't find a valid FAT filesystem [ 189.521579][T14393] FAT-fs (loop1): invalid media value (0x00) 17:59:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) [ 189.534071][T14393] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 17:59:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x2}, 0x40) 17:59:49 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 17:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 17:59:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007dc0)=[{{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0xf}}], 0x1, 0x0) 17:59:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) [ 189.691505][T14414] FAT-fs (loop0): bogus number of reserved sectors [ 189.714364][T14414] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:49 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 17:59:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:50 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf8cc948f8f19ab85) [ 189.888326][T14430] FAT-fs (loop1): bogus number of FAT sectors [ 189.895762][T14430] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000b440)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)="92", 0x1}], 0x1, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x19}, @multicast1}}}, @ip_tos_int={{0x14}}], 0x38}}, {{&(0x7f00000004c0)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001b80)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000000}}], 0x30}}], 0x2, 0x0) 17:59:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x1}, @vsock={0x28, 0x0, 0x0, @host}, @ipx={0x4, 0x0, 0x0, "439415c1a5d9"}}) 17:59:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000180)={'tunl0\x00', 0x0}) 17:59:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 17:59:50 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}) [ 190.012640][T14452] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:59:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x40b211dd4b66c9b}, 0x40) 17:59:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:50 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 17:59:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c84044d564bc9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4410101c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) [ 190.077202][T14448] FAT-fs (loop0): bogus number of reserved sectors [ 190.083787][T14448] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202", 0x12}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x4020940d, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) [ 190.152280][T14465] FAT-fs (loop1): bogus number of FAT sectors [ 190.174310][T14465] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:50 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xac, 0x575201) 17:59:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)={[{@shortname_mixed='shortname=mixed'}]}) 17:59:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 17:59:50 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0, 0x0) [ 190.292813][T14479] FAT-fs (loop0): invalid media value (0x00) [ 190.298940][T14479] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202", 0x12}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x4020940d, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @dev}}) [ 190.367964][T14492] FAT-fs (loop1): bogus number of FAT sectors [ 190.390221][T14492] FAT-fs (loop1): Can't find a valid FAT filesystem 17:59:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="e5"], 0x14}}, 0x0) 17:59:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140), 0x4) [ 190.428209][T14505] FAT-fs (loop0): invalid media value (0x00) [ 190.445188][T14505] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_vlan\x00'}) 17:59:50 executing program 2: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 17:59:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, 0x0) 17:59:50 executing program 4: 17:59:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202", 0x12}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:50 executing program 3: 17:59:50 executing program 2: 17:59:50 executing program 4: 17:59:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 17:59:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, 0x0) 17:59:50 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x5) 17:59:50 executing program 5: [ 190.671810][T14525] FAT-fs (loop0): invalid media value (0x00) [ 190.677978][T14525] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:50 executing program 3: 17:59:50 executing program 2: 17:59:50 executing program 4: 17:59:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004", 0x15}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:51 executing program 4: 17:59:51 executing program 3: 17:59:51 executing program 2: 17:59:51 executing program 5: 17:59:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, 0x0) 17:59:51 executing program 2: 17:59:51 executing program 4: 17:59:51 executing program 3: [ 190.980982][T14553] FAT-fs (loop0): invalid media value (0x00) [ 190.993229][T14553] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:51 executing program 2: 17:59:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 17:59:51 executing program 4: 17:59:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004", 0x15}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:51 executing program 2: 17:59:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:51 executing program 3: 17:59:51 executing program 4: 17:59:51 executing program 5: 17:59:51 executing program 2: 17:59:51 executing program 2: 17:59:51 executing program 4: 17:59:51 executing program 3: 17:59:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:51 executing program 2: [ 191.322926][T14585] FAT-fs (loop0): invalid media value (0x00) [ 191.330312][T14585] FAT-fs (loop0): Can't find a valid FAT filesystem [ 191.342379][T14586] FAT-fs (loop1): Directory bread(block 6) failed 17:59:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004", 0x15}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:51 executing program 5: 17:59:51 executing program 3: 17:59:51 executing program 4: 17:59:51 executing program 2: 17:59:51 executing program 3: 17:59:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:51 executing program 5: [ 191.519123][T14599] FAT-fs (loop1): Directory bread(block 6) failed 17:59:51 executing program 2: 17:59:51 executing program 4: 17:59:51 executing program 3: [ 191.596320][T14607] FAT-fs (loop0): invalid media value (0x00) [ 191.611906][T14607] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:51 executing program 2: 17:59:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:51 executing program 4: 17:59:51 executing program 3: 17:59:51 executing program 2: 17:59:51 executing program 5: [ 191.712358][T14617] FAT-fs (loop1): Directory bread(block 6) failed 17:59:51 executing program 1: 17:59:51 executing program 2: 17:59:51 executing program 3: 17:59:51 executing program 4: 17:59:52 executing program 3: 17:59:52 executing program 4: 17:59:52 executing program 5: [ 191.875356][T14630] FAT-fs (loop0): bogus number of FAT sectors [ 191.913678][T14630] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:52 executing program 3: 17:59:52 executing program 1: 17:59:52 executing program 2: 17:59:52 executing program 4: [ 192.027135][T14645] FAT-fs (loop0): bogus number of FAT sectors [ 192.048902][T14645] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:52 executing program 3: 17:59:52 executing program 1: 17:59:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)) 17:59:52 executing program 2: 17:59:52 executing program 4: 17:59:52 executing program 4: [ 192.218617][T14660] FAT-fs (loop0): bogus number of FAT sectors [ 192.224970][T14660] FAT-fs (loop0): Can't find a valid FAT filesystem 17:59:52 executing program 5: 17:59:52 executing program 1: 17:59:52 executing program 3: 17:59:52 executing program 2: 17:59:52 executing program 4: 17:59:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, 0x0) 17:59:52 executing program 1: 17:59:52 executing program 3: 17:59:52 executing program 2: 17:59:52 executing program 4: 17:59:52 executing program 1: 17:59:52 executing program 2: 17:59:52 executing program 5: 17:59:52 executing program 4: 17:59:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, 0x0) 17:59:52 executing program 2: 17:59:52 executing program 3: 17:59:52 executing program 4: 17:59:52 executing program 1: 17:59:52 executing program 2: 17:59:52 executing program 4: 17:59:52 executing program 3: 17:59:52 executing program 2: 17:59:52 executing program 5: 17:59:52 executing program 1: 17:59:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000202000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, 0x0) 17:59:52 executing program 3: 17:59:52 executing program 1: 17:59:52 executing program 4: 17:59:52 executing program 3: 17:59:52 executing program 0: 17:59:52 executing program 5: 17:59:52 executing program 2: 17:59:52 executing program 1: 17:59:52 executing program 4: 17:59:52 executing program 3: 17:59:53 executing program 0: 17:59:53 executing program 2: 17:59:53 executing program 1: 17:59:53 executing program 4: 17:59:53 executing program 3: 17:59:53 executing program 0: 17:59:53 executing program 2: 17:59:53 executing program 5: 17:59:53 executing program 1: 17:59:53 executing program 3: 17:59:53 executing program 4: 17:59:53 executing program 0: 17:59:53 executing program 2: 17:59:53 executing program 2: 17:59:53 executing program 3: 17:59:53 executing program 0: 17:59:53 executing program 4: 17:59:53 executing program 1: 17:59:53 executing program 2: 17:59:53 executing program 5: 17:59:53 executing program 0: 17:59:53 executing program 3: 17:59:53 executing program 1: 17:59:53 executing program 4: 17:59:53 executing program 2: 17:59:53 executing program 0: 17:59:53 executing program 3: 17:59:53 executing program 1: 17:59:53 executing program 4: 17:59:53 executing program 2: 17:59:53 executing program 0: 17:59:53 executing program 5: 17:59:53 executing program 3: 17:59:53 executing program 1: 17:59:53 executing program 2: 17:59:53 executing program 4: 17:59:53 executing program 0: 17:59:53 executing program 4: 17:59:53 executing program 0: 17:59:53 executing program 1: 17:59:53 executing program 2: 17:59:53 executing program 3: 17:59:53 executing program 3: 17:59:53 executing program 5: 17:59:53 executing program 2: 17:59:53 executing program 0: 17:59:53 executing program 3: 17:59:53 executing program 1: 17:59:53 executing program 4: 17:59:53 executing program 2: 17:59:53 executing program 0: 17:59:53 executing program 4: 17:59:53 executing program 1: 17:59:53 executing program 3: 17:59:54 executing program 2: 17:59:54 executing program 5: 17:59:54 executing program 0: 17:59:54 executing program 1: 17:59:54 executing program 4: 17:59:54 executing program 3: 17:59:54 executing program 2: 17:59:54 executing program 3: 17:59:54 executing program 2: 17:59:54 executing program 1: 17:59:54 executing program 4: 17:59:54 executing program 0: 17:59:54 executing program 4: 17:59:54 executing program 5: 17:59:54 executing program 0: 17:59:54 executing program 3: 17:59:54 executing program 4: 17:59:54 executing program 1: 17:59:54 executing program 2: 17:59:54 executing program 4: 17:59:54 executing program 3: 17:59:54 executing program 2: 17:59:54 executing program 0: 17:59:54 executing program 1: 17:59:54 executing program 1: 17:59:54 executing program 5: 17:59:54 executing program 2: 17:59:54 executing program 1: 17:59:54 executing program 4: 17:59:54 executing program 0: 17:59:54 executing program 3: 17:59:54 executing program 0: 17:59:54 executing program 1: 17:59:54 executing program 2: 17:59:54 executing program 4: 17:59:54 executing program 3: 17:59:54 executing program 0: 17:59:54 executing program 5: 17:59:54 executing program 2: 17:59:54 executing program 3: 17:59:54 executing program 1: 17:59:54 executing program 4: 17:59:54 executing program 0: 17:59:54 executing program 0: 17:59:54 executing program 4: 17:59:54 executing program 2: 17:59:54 executing program 1: 17:59:54 executing program 3: 17:59:54 executing program 4: 17:59:55 executing program 5: 17:59:55 executing program 1: 17:59:55 executing program 0: 17:59:55 executing program 2: 17:59:55 executing program 3: 17:59:55 executing program 4: 17:59:55 executing program 1: 17:59:55 executing program 2: 17:59:55 executing program 3: 17:59:55 executing program 0: 17:59:55 executing program 1: 17:59:55 executing program 4: 17:59:55 executing program 5: 17:59:55 executing program 0: 17:59:55 executing program 2: 17:59:55 executing program 3: 17:59:55 executing program 1: 17:59:55 executing program 4: 17:59:55 executing program 4: 17:59:55 executing program 2: 17:59:55 executing program 0: 17:59:55 executing program 3: 17:59:55 executing program 1: 17:59:55 executing program 2: 17:59:55 executing program 5: 17:59:55 executing program 0: 17:59:55 executing program 4: 17:59:55 executing program 1: 17:59:55 executing program 3: 17:59:55 executing program 2: 17:59:55 executing program 1: 17:59:55 executing program 4: 17:59:55 executing program 2: 17:59:55 executing program 3: 17:59:55 executing program 0: 17:59:55 executing program 1: 17:59:55 executing program 5: 17:59:55 executing program 2: 17:59:55 executing program 3: 17:59:55 executing program 4: 17:59:55 executing program 0: 17:59:55 executing program 1: 17:59:55 executing program 4: 17:59:55 executing program 0: 17:59:55 executing program 3: 17:59:55 executing program 1: 17:59:55 executing program 2: 17:59:55 executing program 0: 17:59:55 executing program 5: 17:59:55 executing program 4: 17:59:55 executing program 2: 17:59:55 executing program 1: 17:59:55 executing program 3: 17:59:55 executing program 0: 17:59:56 executing program 4: 17:59:56 executing program 1: 17:59:56 executing program 2: 17:59:56 executing program 3: 17:59:56 executing program 0: 17:59:56 executing program 4: 17:59:56 executing program 5: 17:59:56 executing program 1: 17:59:56 executing program 3: 17:59:56 executing program 2: 17:59:56 executing program 0: 17:59:56 executing program 4: 17:59:56 executing program 2: 17:59:56 executing program 0: 17:59:56 executing program 1: 17:59:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x800}}}}}, 0x28}}, 0x0) 17:59:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) syz_io_uring_setup(0x4208, &(0x7f0000000440)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 17:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 17:59:56 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000740), &(0x7f0000000840)=""/4096, 0x1000, &(0x7f0000000580)={0x0}) 17:59:56 executing program 2: semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x6}, {}], 0x2, &(0x7f0000000440)={0x0, 0x3938700}) 17:59:56 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x425c0, 0x0) 17:59:56 executing program 1: ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x7, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = epoll_create(0x785) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) semget$private(0x0, 0x3, 0x2c9) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) r2 = semget(0x2, 0x2, 0x80) semctl$SEM_STAT(r2, 0x0, 0x12, 0x0) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000013c0)={0x50000006}) 17:59:56 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 17:59:56 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x522, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xae8}}}}]}}]}}, 0x0) 17:59:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x161100, 0x0) 17:59:56 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:59:56 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000000)) 17:59:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:59:56 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) 17:59:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) 17:59:56 executing program 5: r0 = getpid() r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000100)) 17:59:56 executing program 3: setreuid(0x0, 0xee01) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:59:56 executing program 2: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xb207f27ec023c8ae) 17:59:56 executing program 4: socket$qrtr(0x2a, 0x2, 0x0) 17:59:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@private, @private}, 0x10) [ 196.559700][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 196.808138][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 196.933447][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 196.957418][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.135836][ T17] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 197.173568][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.182372][ T17] usb 1-1: Product: syz [ 197.213214][ T17] usb 1-1: Manufacturer: syz [ 197.218002][ T17] usb 1-1: SerialNumber: syz [ 197.598149][ T17] usbhid 1-1:1.0: can't add hid device: -71 [ 197.604112][ T17] usbhid: probe of 1-1:1.0 failed with error -71 [ 197.612560][ T17] usb 1-1: USB disconnect, device number 2 [ 198.229680][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 198.468134][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 198.588590][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.599610][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.769452][ T17] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 198.778789][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.786855][ T17] usb 1-1: Product: syz [ 198.791786][ T17] usb 1-1: Manufacturer: syz [ 198.796367][ T17] usb 1-1: SerialNumber: syz 17:59:59 executing program 0: pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0), 0x0, 0x0) 17:59:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x522, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000a40)={0x24, 0x0, &(0x7f0000000980)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x42a}}, 0x0, 0x0}, 0x0) 17:59:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x4a}}, 0x0) 17:59:59 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000080), &(0x7f0000000040)=0x4) 17:59:59 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) 17:59:59 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 17:59:59 executing program 1: syz_io_uring_setup(0x4208, &(0x7f0000000440), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000500)) 17:59:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) syz_io_uring_setup(0x4208, &(0x7f0000000440)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000500)) 17:59:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x1000002, 0x12, r0, 0x82000000) 17:59:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2dde47d5"}, 0x0, 0x0, @fd}) 17:59:59 executing program 1: syz_io_uring_setup(0x4208, &(0x7f0000000440)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 17:59:59 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) [ 199.179757][ T17] usbhid 1-1:1.0: can't add hid device: -71 [ 199.186031][ T17] usbhid: probe of 1-1:1.0 failed with error -71 [ 199.201751][ T17] usb 1-1: USB disconnect, device number 3 [ 199.359424][ T4911] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 199.609462][ T4911] usb 5-1: Using ep0 maxpacket: 16 [ 199.728401][ T4911] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:00:00 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 199.898499][ T4911] usb 5-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 199.907696][ T4911] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.915742][ T4911] usb 5-1: Product: syz [ 199.920181][ T4911] usb 5-1: Manufacturer: syz [ 199.924762][ T4911] usb 5-1: SerialNumber: syz [ 200.189955][ T4911] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 200.400352][ T17] usb 5-1: USB disconnect, device number 6 [ 201.178162][ T9284] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 201.448485][ T9284] usb 5-1: Using ep0 maxpacket: 16 [ 201.579385][ T9284] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 201.748468][ T9284] usb 5-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 201.757500][ T9284] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.766073][ T9284] usb 5-1: Product: syz [ 201.770644][ T9284] usb 5-1: Manufacturer: syz [ 201.775286][ T9284] usb 5-1: SerialNumber: syz 18:00:02 executing program 4: semtimedop(0x0, &(0x7f0000000400)=[{}], 0x1, &(0x7f0000000440)={0x0, 0x3938700}) 18:00:02 executing program 3: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x414000) 18:00:02 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 18:00:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:02 executing program 5: syz_mount_image$erofs(&(0x7f0000000300)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000840)={[{@user_xattr='user_xattr'}]}) 18:00:02 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000180)) 18:00:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:00:02 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x77359400}, 0x0) 18:00:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:02 executing program 4: epoll_create(0x785) 18:00:02 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x522, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 202.070314][ T9284] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 202.090537][ T9284] usb 5-1: USB disconnect, device number 7 18:00:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:02 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 18:00:02 executing program 4: syz_mount_image$erofs(&(0x7f0000000300)='erofs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 18:00:02 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:02 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) [ 202.326461][T15107] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock [ 202.372740][T15107] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock 18:00:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 18:00:02 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "775591e7"}, 0x0, 0x0, @userptr}) 18:00:02 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000100)=[{0x2}, {0x0, 0xff}], 0x2) [ 202.438220][ T4911] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 202.678220][ T4911] usb 1-1: Using ep0 maxpacket: 16 [ 202.799067][ T4911] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:00:03 executing program 1: 18:00:03 executing program 2: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:03 executing program 4: semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) [ 203.048983][ T4911] usb 1-1: string descriptor 0 read error: -22 [ 203.063697][ T4911] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 203.083839][ T4911] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.140276][ T4911] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 203.340101][ T4911] usb 1-1: USB disconnect, device number 4 [ 204.108151][ T9284] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 204.378334][ T9284] usb 1-1: Using ep0 maxpacket: 16 [ 204.538515][ T9284] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 204.828539][ T9284] usb 1-1: string descriptor 0 read error: -22 [ 204.834703][ T9284] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.40 [ 204.844318][ T9284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.890314][ T9284] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 18:00:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x2c}}, 0x0) 18:00:05 executing program 3: 18:00:05 executing program 5: 18:00:05 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:05 executing program 4: 18:00:05 executing program 1: [ 205.098306][ T9284] usb 1-1: USB disconnect, device number 5 18:00:05 executing program 4: 18:00:05 executing program 3: 18:00:05 executing program 1: 18:00:05 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:05 executing program 4: 18:00:05 executing program 0: 18:00:05 executing program 4: 18:00:05 executing program 3: 18:00:05 executing program 5: 18:00:05 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:05 executing program 1: 18:00:05 executing program 0: 18:00:05 executing program 4: 18:00:05 executing program 3: 18:00:05 executing program 4: 18:00:05 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:05 executing program 3: 18:00:05 executing program 1: 18:00:05 executing program 0: 18:00:05 executing program 4: 18:00:05 executing program 5: 18:00:05 executing program 3: 18:00:05 executing program 1: 18:00:05 executing program 0: 18:00:05 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:05 executing program 4: 18:00:05 executing program 4: 18:00:05 executing program 1: 18:00:05 executing program 3: 18:00:05 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x1000}) 18:00:05 executing program 0: 18:00:05 executing program 1: 18:00:05 executing program 5: 18:00:05 executing program 4: 18:00:05 executing program 1: 18:00:05 executing program 0: 18:00:05 executing program 3: 18:00:05 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 18:00:06 executing program 3: 18:00:06 executing program 4: 18:00:06 executing program 1: 18:00:06 executing program 0: 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 18:00:06 executing program 5: 18:00:06 executing program 0: 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000}) 18:00:06 executing program 1: 18:00:06 executing program 3: 18:00:06 executing program 4: 18:00:06 executing program 3: 18:00:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, 0x0) 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000}) 18:00:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x6}, 0x20) 18:00:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000100)={@private1}, 0x20) 18:00:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x31, 0x0, &(0x7f0000000780)) 18:00:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x35, 0x0, &(0x7f0000000780)) 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1000}) 18:00:06 executing program 1: 18:00:06 executing program 3: 18:00:06 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000001680)=ANY=[]) 18:00:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x49, 0x0, &(0x7f0000000780)) 18:00:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4e, 0x0, &(0x7f0000000780)) 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 18:00:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x43, 0x0, &(0x7f0000000780)) 18:00:06 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x8041) [ 206.356208][T15264] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 18:00:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000680)={&(0x7f0000000180), 0xc, &(0x7f0000000640)={0x0}}, 0x0) [ 206.439296][T15264] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 18:00:06 executing program 1: getgroups(0x1, &(0x7f0000004080)=[0x0]) 18:00:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, 0x0) 18:00:06 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x10001}, 0x0) 18:00:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4d, 0x0, &(0x7f0000000780)) 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 18:00:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, 0x0, 0x0) 18:00:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000100)={@private1}, 0x20) 18:00:06 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 18:00:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, 0x0) 18:00:06 executing program 3: select(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 18:00:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4a, 0x0, &(0x7f0000000780)) 18:00:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3d, 0x0, &(0x7f0000000780)) 18:00:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 18:00:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x36, 0x0, &(0x7f0000000780)) 18:00:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x2, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @int]}}, 0x0, 0xea}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:00:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000100)={@private1}, 0x20) 18:00:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x0) 18:00:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 18:00:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000100)={@private1}, 0x20) 18:00:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1a, 0x0, &(0x7f0000000780)) 18:00:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}, 0x20) 18:00:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x20) 18:00:07 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x0) 18:00:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f0000000100)={@private1}, 0x20) 18:00:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x10, 0x0, &(0x7f0000000780)) 18:00:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000100)={@private1}, 0x20) 18:00:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x3}, 0x8) close(r0) 18:00:09 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0xffffffffffffffff) 18:00:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 18:00:09 executing program 0: setreuid(0x0, 0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000780)) 18:00:09 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') 18:00:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000940)={&(0x7f0000000880), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 18:00:09 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) 18:00:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000100)='\x00', 0x1}, {&(0x7f0000000200)="02", 0x1}], 0x0, &(0x7f0000000300)={[{@orlov='orlov'}, {@noload='noload'}, {@noload='noload'}], [{@measure='measure'}]}) 18:00:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) 18:00:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @restrict, @int]}, {0x0, [0x0]}}, 0x0, 0x97}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:00:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000100)={@private1}, 0x20) 18:00:10 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0x400}], 0x10, &(0x7f0000001680)=ANY=[]) 18:00:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:00:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4100, 0x0) 18:00:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {}, 0x81, 0x2}}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'batadv_slave_1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) [ 209.893967][T15371] 9pnet_virtio: no channels available for device 127.0.0.1 [ 209.917358][T15377] 9pnet_virtio: no channels available for device 127.0.0.1 18:00:10 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:00:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x17, 0x0, &(0x7f0000000780)) 18:00:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x10, &(0x7f0000001200)=@dstopts, 0x8) [ 210.021367][T15393] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 210.041628][T15406] xt_check_table_hooks: 1 callbacks suppressed [ 210.041634][T15406] x_tables: duplicate underflow at hook 3 18:00:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000100)={@private1}, 0x20) 18:00:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, 0x0) 18:00:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3, 0x0, &(0x7f0000000780)) [ 210.110154][T15393] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 18:00:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0xffffffffffffff1f) 18:00:13 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) 18:00:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@mode={'mode'}}]}) 18:00:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x30, 0x0, &(0x7f0000000780)) 18:00:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x0) 18:00:13 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) 18:00:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x21, 0x0, &(0x7f0000000780)) 18:00:13 executing program 0: 18:00:13 executing program 5: 18:00:13 executing program 3: 18:00:13 executing program 4: [ 212.972704][T15447] ISOFS: Unable to identify CD-ROM format. 18:00:13 executing program 2: 18:00:13 executing program 5: 18:00:13 executing program 0: [ 213.105467][T15447] ISOFS: Unable to identify CD-ROM format. 18:00:13 executing program 1: 18:00:13 executing program 2: 18:00:13 executing program 3: 18:00:13 executing program 4: 18:00:13 executing program 0: 18:00:13 executing program 4: 18:00:13 executing program 2: 18:00:13 executing program 0: 18:00:13 executing program 3: 18:00:13 executing program 1: 18:00:13 executing program 5: 18:00:13 executing program 4: 18:00:13 executing program 2: 18:00:13 executing program 0: 18:00:13 executing program 1: 18:00:13 executing program 2: 18:00:13 executing program 3: 18:00:13 executing program 4: 18:00:13 executing program 0: 18:00:13 executing program 2: 18:00:13 executing program 1: 18:00:13 executing program 4: 18:00:13 executing program 5: 18:00:13 executing program 3: 18:00:13 executing program 2: 18:00:13 executing program 4: 18:00:13 executing program 1: 18:00:13 executing program 0: 18:00:13 executing program 2: 18:00:13 executing program 1: 18:00:13 executing program 0: 18:00:13 executing program 3: 18:00:13 executing program 4: 18:00:13 executing program 2: 18:00:13 executing program 5: 18:00:13 executing program 2: 18:00:13 executing program 3: 18:00:13 executing program 4: 18:00:13 executing program 1: 18:00:13 executing program 0: 18:00:14 executing program 0: 18:00:14 executing program 4: 18:00:14 executing program 3: 18:00:14 executing program 1: 18:00:14 executing program 2: 18:00:14 executing program 4: 18:00:14 executing program 5: 18:00:14 executing program 0: 18:00:14 executing program 2: 18:00:14 executing program 3: 18:00:14 executing program 1: 18:00:14 executing program 4: 18:00:14 executing program 2: 18:00:14 executing program 4: 18:00:14 executing program 1: 18:00:14 executing program 3: 18:00:14 executing program 0: 18:00:14 executing program 2: 18:00:14 executing program 5: 18:00:14 executing program 4: 18:00:14 executing program 0: 18:00:14 executing program 1: 18:00:14 executing program 3: 18:00:14 executing program 2: 18:00:14 executing program 2: 18:00:14 executing program 1: 18:00:14 executing program 0: 18:00:14 executing program 3: 18:00:14 executing program 4: 18:00:14 executing program 2: 18:00:14 executing program 5: 18:00:14 executing program 1: 18:00:14 executing program 0: 18:00:14 executing program 3: 18:00:14 executing program 2: 18:00:14 executing program 4: 18:00:14 executing program 2: 18:00:14 executing program 0: 18:00:14 executing program 3: 18:00:14 executing program 1: 18:00:14 executing program 4: 18:00:14 executing program 2: 18:00:14 executing program 5: 18:00:14 executing program 0: 18:00:14 executing program 4: 18:00:14 executing program 3: 18:00:14 executing program 1: 18:00:14 executing program 2: 18:00:14 executing program 0: 18:00:14 executing program 4: 18:00:14 executing program 3: 18:00:14 executing program 2: 18:00:15 executing program 1: 18:00:15 executing program 4: 18:00:15 executing program 5: 18:00:15 executing program 3: 18:00:15 executing program 4: 18:00:15 executing program 2: 18:00:15 executing program 1: 18:00:15 executing program 0: 18:00:15 executing program 4: 18:00:15 executing program 0: 18:00:15 executing program 3: 18:00:15 executing program 2: 18:00:15 executing program 1: 18:00:15 executing program 4: 18:00:15 executing program 5: 18:00:15 executing program 3: 18:00:15 executing program 0: 18:00:15 executing program 1: 18:00:15 executing program 2: 18:00:15 executing program 4: 18:00:15 executing program 3: 18:00:15 executing program 0: 18:00:15 executing program 2: 18:00:15 executing program 1: 18:00:15 executing program 4: 18:00:15 executing program 0: 18:00:15 executing program 5: 18:00:15 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x0, r1, 0x0, 0x2, &(0x7f00000001c0)) 18:00:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/212, 0x8d, 0xd4}, 0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='user\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)={[{@fat=@flush='flush'}]}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 18:00:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:15 executing program 3: 18:00:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x140b, 0x10, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}]}, 0x18}, 0x1, 0x0, 0x0, 0x24b6af0112af7264}, 0x4000080) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000500)) creat(&(0x7f00000001c0)='./file0\x00', 0xe2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) close(0xffffffffffffffff) [ 215.495282][T15619] ptrace attach of "/root/syz-executor.1"[8465] was attempted by "/root/syz-executor.1"[15619] 18:00:15 executing program 3: [ 215.537173][T15619] ptrace attach of "/root/syz-executor.1"[8465] was attempted by "/root/syz-executor.1"[15619] [ 215.564397][T15625] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:00:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffeb487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b75481739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d2014a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a990000000000000000000000000000000000000000000200000000000000000000000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f8420806c1f387b1b5a2ede34a3bb96253717a177ac0fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4305b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dc4c76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defbd3fe1659b157e67c0e7bfb929e71590de2e958522b8c2d5b5ac09d1fdc4fd7c6393a6845a30ad0cfdad7234ecb65dabf5556f3a3c19a9560a989a869be807e8720edb1f6735c90a7634d0b6750f25ba7251944ada7766557346d056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86eccf7cd8e2fa06536a599f5681b19599a7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f7d0f90647703f0b64e244c4b640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc5c6b0bf01ece3cb8a363ecbeb8198997515d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce728415ddb84775710e01cfe7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x2000}], 0x7, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000500)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) close(0xffffffffffffffff) 18:00:15 executing program 5: pselect6(0x3d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000340), 0x8}) 18:00:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffe0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x140b, 0x10, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}]}, 0x18}, 0x1, 0x0, 0x0, 0x24b6af0112af7264}, 0x4000080) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000500)) creat(&(0x7f00000001c0)='./file0\x00', 0xe2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) close(0xffffffffffffffff) 18:00:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x4000080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 18:00:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/212, 0x8d, 0xd4}, 0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='user\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)={[{@fat=@flush='flush'}]}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) [ 215.744183][ T8] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:00:15 executing program 3: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_read_part_table(0x2fb, 0x5, &(0x7f0000000540)=[{0x0}, {0x0, 0x0, 0xffff3a17}, {0x0}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x8}]) 18:00:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffeb487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b75481739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d2014a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a990000000000000000000000000000000000000000000200000000000000000000000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f8420806c1f387b1b5a2ede34a3bb96253717a177ac0fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4305b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dc4c76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defbd3fe1659b157e67c0e7bfb929e71590de2e958522b8c2d5b5ac09d1fdc4fd7c6393a6845a30ad0cfdad7234ecb65dabf5556f3a3c19a9560a989a869be807e8720edb1f6735c90a7634d0b6750f25ba7251944ada7766557346d056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86eccf7cd8e2fa06536a599f5681b19599a7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f7d0f90647703f0b64e244c4b640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc5c6b0bf01ece3cb8a363ecbeb8198997515d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce728415ddb84775710e01cfe7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x4000080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 18:00:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@jmp={0x4, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f8}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 215.907617][T15660] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:00:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local={0x3}, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 18:00:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f00000000c0), 0xa198) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:00:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/212, 0x8d, 0xd4}, 0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='user\x00', 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)={[{@fat=@flush='flush'}]}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 18:00:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x4, 0xec9c, 0xff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 18:00:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 216.554218][T15699] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:00:16 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = getpgid(r1) ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000380)=""/4096) 18:00:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x4, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 216.666243][T15712] ptrace attach of "/root/syz-executor.1"[8465] was attempted by "/root/syz-executor.1"[15712] [ 216.702285][ T21] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:00:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r2, 0x29, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:00:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 216.731827][T15712] ptrace attach of "/root/syz-executor.1"[8465] was attempted by "/root/syz-executor.1"[15712] 18:00:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x4, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x4, 0xec9c, 0xff, 0x1500, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 216.847854][T15714] overlayfs: filesystem on './bus' not supported as upperdir 18:00:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f00000000c0), 0xa198) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x4, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x4}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xff5ffe5f}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 18:00:17 executing program 4: pselect6(0x3d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x20}, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000340), 0x8}) 18:00:17 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 18:00:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x6, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6}], {0x95, 0x0, 0x0, 0x5000000}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 3: perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x2, 0x0, 0x0, 0x10000, &(0x7f0000000980)=ANY=[@ANYBLOB='dioread_lock,prjquota,nojo_checksum,rootcontext=syfowner=\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000a00)={{0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x9}, 0x8, [0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) 18:00:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8a030000}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0xb, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 18:00:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x9c}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b4050000000000006110a4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3bd9d948e7ab9a7d2125889528ea2e854de432a51acfcb2daa108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167751fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435f3f379f9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000095000000000000009500003f000000000000005300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e07f13f3f4c81b34a7d24fc5d11f61cb2a00a19725dd"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 217.398801][T15772] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 217.407987][T15772] ext4 filesystem being mounted at /root/syzkaller-testdir817315889/syzkaller.Q6gD6n/410/file0 supports timestamps until 2038 (0x7fffffff) 18:00:17 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x14010, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 18:00:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x70) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 18:00:17 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x3ff, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10523) 18:00:17 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000280)=""/62) 18:00:17 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=';', 0x1}], 0x1}}], 0x1, 0x0) [ 217.540823][T15799] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:00:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:17 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='highspeed\x00', 0xa) 18:00:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000000)={'wg0\x00', @ifru_addrs=@tipc=@name}) 18:00:17 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=';', 0x1}], 0x1}}], 0x1, 0x0) 18:00:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf250100000008000300a8c31f6af65944012e76828dd2d00d35f2d0c3a3550a3ade5684341ec7293c9464ce5155797136e76155cabe36"], 0x28}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:17 executing program 0: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='l']) [ 217.745527][T15829] UDF-fs: bad mount option "l" or missing value 18:00:17 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/84, 0x54}}, 0x120) 18:00:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') 18:00:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000140)="b68d28d901cca5ebc0b9ab37c87b9626774df80910efa251887572a31647d1cc84beac5f5a4098aee20d1fc79cf3bba9136bdc2650aa2e56fe7b6dbb03661b19f36eb008c37308e0ab3593d1ff65509f86eaafa194da46e82592ff16656110fb9c7bccc2a025c047e3fd5e24a5e1fda7dc96096fed6922afd467a4fc706293d8780f77d104919da55f2fae4e5910eb0f", 0x5000) 18:00:17 executing program 1: syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0]) 18:00:17 executing program 0: 18:00:17 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)}) 18:00:18 executing program 0: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 18:00:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000001280)) 18:00:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc}) [ 217.876318][T15853] UDF-fs: bad mount option "00000000000000000000" or missing value 18:00:18 executing program 3: semop(0x0, &(0x7f0000000200)=[{0x1, 0xfff}, {}], 0x2) 18:00:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 18:00:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, &(0x7f0000000100)) [ 217.930548][T15853] UDF-fs: bad mount option "00000000000000000000" or missing value [ 218.054127][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.061786][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.069330][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.076736][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.084452][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.092200][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.099894][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.107315][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.114990][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.122629][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.130521][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.137926][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.145684][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.153411][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.161083][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.168746][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.176137][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.188226][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.195622][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.218158][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.225562][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.233724][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.242923][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.251343][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.260369][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.267751][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.275478][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.284723][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.292387][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.301673][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.309392][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.316857][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.326706][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.335228][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.344461][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.352078][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.368221][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.375632][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.385273][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.392957][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.402071][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.409651][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.417098][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.426721][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.434434][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.444133][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.451790][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.461478][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.469112][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.476504][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.486291][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.494086][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.503918][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.511747][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.520801][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.528411][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.535901][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.545832][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.553542][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.562781][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.570411][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.577811][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.587510][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.595175][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.604048][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.611688][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.620900][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.628849][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.636238][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.646116][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.653769][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.663317][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.671072][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.679963][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.687366][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.695369][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.704679][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.712297][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.721403][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.729689][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.737079][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.748014][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.759358][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:00:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x3, 0x4}}}]}, 0x78}}, 0x0) 18:00:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) 18:00:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x1c9, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) 18:00:18 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x42e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "010801", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07ea9f69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e91480b395741dd314136a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3c8eed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad223437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026bb4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cc1558aac15ad4d6c078834be4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356039bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c0aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9677e719786c4d4284e4c"}]}}}}}}, 0x0) 18:00:18 executing program 0: 18:00:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)=ANY=[]) socket$nl_route(0x10, 0x3, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x8) [ 218.766885][ T4911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.776914][ T4911] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 18:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8f900000006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, 0x0) [ 218.829392][T15905] IPv6: addrconf: prefix option has invalid lifetime 18:00:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) dup3(r2, r1, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)) 18:00:19 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) clone(0x742ef980, 0x0, 0x0, 0x0, 0x0) 18:00:19 executing program 1: 18:00:19 executing program 5: [ 218.875297][T15909] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 18:00:19 executing program 1: 18:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0a0000000000000007000080000000000010000000002489f2ae0000000000000700000000020000c4000000010000007f00000000000000000000c0ffff000000020000080000000300000000000000000000400800000001010000b80f00000300000000000000010000c079ea00003f580c8f900000006f0000000000000001000080"]) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, 0x0) 18:00:19 executing program 3: 18:00:19 executing program 2: 18:00:19 executing program 1: 18:00:19 executing program 2: 18:00:19 executing program 0: 18:00:19 executing program 4: 18:00:19 executing program 1: 18:00:19 executing program 3: 18:00:19 executing program 0: 18:00:19 executing program 5: 18:00:19 executing program 2: 18:00:19 executing program 4: 18:00:19 executing program 0: 18:00:19 executing program 1: 18:00:19 executing program 3: 18:00:19 executing program 0: 18:00:19 executing program 3: 18:00:19 executing program 4: 18:00:19 executing program 1: 18:00:19 executing program 2: 18:00:19 executing program 0: 18:00:19 executing program 5: 18:00:19 executing program 4: 18:00:19 executing program 3: 18:00:19 executing program 2: 18:00:19 executing program 1: 18:00:19 executing program 0: 18:00:19 executing program 3: 18:00:19 executing program 0: 18:00:19 executing program 2: 18:00:19 executing program 3: 18:00:19 executing program 1: 18:00:19 executing program 4: 18:00:19 executing program 5: 18:00:19 executing program 0: 18:00:19 executing program 2: 18:00:19 executing program 1: 18:00:19 executing program 3: 18:00:19 executing program 4: 18:00:19 executing program 0: 18:00:19 executing program 3: 18:00:19 executing program 2: 18:00:19 executing program 1: 18:00:19 executing program 4: 18:00:19 executing program 0: 18:00:20 executing program 5: 18:00:20 executing program 1: 18:00:20 executing program 0: 18:00:20 executing program 2: 18:00:20 executing program 4: 18:00:20 executing program 3: 18:00:20 executing program 0: 18:00:20 executing program 3: 18:00:20 executing program 4: 18:00:20 executing program 2: 18:00:20 executing program 1: 18:00:20 executing program 3: 18:00:20 executing program 5: 18:00:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xf, 0x4) 18:00:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x1e, 0x0, "deb96d228ea8e4890e148767eb5a7e1d43f934ce35d6119f0b27a7fb04f37b5f5f968b6756fc50adafd6af0725f19cacad7139b06ae79f37a0e269674ad2939b85bdfb6f25fff3b1307287c55e15ba6b"}, 0xd8) 18:00:20 executing program 1: syz_genetlink_get_family_id$nl80211(0xffffffffffffffff) 18:00:20 executing program 0: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000019c0)='batadv\x00') setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:00:20 executing program 3: 18:00:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) pselect6(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x9}, 0x0, &(0x7f00000007c0)={0x0, r0+10000000}, 0x0) 18:00:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 18:00:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="8b34d658aaffffff"], 0x30}}, 0x0) 18:00:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0xec4, 0x0, 0x823, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xb8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xad, 0xb, "c33c33559fa95441a3acd1bb6d0fd24704d91bef79ee993811840dafd97707e69ee4e39bac0ab15a8e512b44e3a9c1baab6500cf3b8cb53f029d8e64a59e60818f2df9a676f2d831a72bccf68b0d00c587f49835e385d3d266365cdea5203765f87de6d2dfba419e8a19a6c3dfafcd9714e13d56388f29ae69c4e7aa19f92d937cad4b5ad9134330d69a1f24695645061bc1065ac0c97fdc0e7d10b321ea9e7d88e7433c61fb68d2a9"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xdec, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x101, 0xb, "bfb47e805d81205e52239fac323cf323f39c120809af73ad3307291b693d6fa76fee11635476a9ef64ded6970d9d74b5e48037ee1a0b2a41542396a86c910575a949335b077aba59edded8ae0ae354182eeffa235dca5176bd6e5697ff33756b611e62c33751a3270602591d61e0b7d6159b61890b18aaa57953f8c75f2db2cc2eb31840a1dc4a263d8c5edb517b0d654a399a4137fd7c2d3274abf3a5816f18f0500d9d3d11387fa379371269a45d124a7e9aef7c5745f6853d9fba0dde5354c4a759081d23ab1cb57a8219ac41981916d09acd4bcbdcbba5d32ba96380ce66cb7e652e92c67288649767490cc949f52221ff8f83d956878766585f7c"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xcd4, 0xd, 0x0, 0x1, [{0x101, 0x0, "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"}, {0x85, 0x0, "94ecdc2a95ab2959ae4d4f131edbcc0f24af49ee312fa326d50c9672029dd96330fe9c7f741be34078e28d238529e49a6b136871f9b38375ab152974e5a848380db3d6b3f3828333419eb505670a04ee2053dc0f746848b3e8a54f6bd77facb28223819bc65cc8e49e6154309ffaaeeaf4d5d3698cb96ce66553148690075ec852"}, {0x1d, 0x0, "c0191bf1663bc30a90f0f482368f110a519f320fd49ea79ae3"}, {0xb21, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 18:00:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000005100)) 18:00:20 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) [ 220.244309][T16041] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:00:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000200)="d1", 0x1) 18:00:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x10000}, 0xc) 18:00:20 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000002580)='/proc/thread-self\x00', 0x40, 0x0) 18:00:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002700)={'wlan0\x00'}) 18:00:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000cc0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x18}, 0x0) 18:00:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200)=0x888, 0x4) 18:00:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = dup(0xffffffffffffffff) recvfrom(r1, 0x0, 0x0, 0x2141, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[], 0x30}}, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0xa4c4}, @timestamp, @sack_perm, @window={0x3, 0x1, 0x8001}, @timestamp, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x40000007ffe, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 18:00:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000000)) 18:00:20 executing program 1: openat$tcp_congestion(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 18:00:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x4cc, 0x33c, 0x140, 0xffffffff, 0x140, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}, {0x0, 0xc9}}, @common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x14, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv4=@empty, @port=0x4e20, @port=0x4e22}}}, {{@ipv6={@mcast1, @remote, [], [], 'xfrm0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x10, @ipv4=@multicast2}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, [], [], 'syzkaller0\x00', 'ipvlan1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@dev, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x528) 18:00:20 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000006b80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 18:00:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000b0605000000000000050000000000000900020073797a3000000000050001000600000004000780"], 0x2c}}, 0x0) 18:00:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000028000100"/20, @ANYRES32], 0x48}}, 0x0) 18:00:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004200)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xdfc, 0x2, [@TCA_CGROUP_EMATCHES={0x114, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x108, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0x88, 0x0, 0x0, 0x0, {{}, "f654a469b92932328c9ca6937240e9ed861efbfbc4116e6af8b9b630a94b8fba62feaadc9a95de259c7259a98b61fd7d2ee874efe364e971f5b16f174e1a02839cd801eb7a1827ff5ca3ace11ec7ff5fb3d8b7c3f122dba802cf2cf3fe13ac0a846084865e8a91a701102c1eb290af8f23f0f1f0c2e422c57c"}}, @TCF_EM_IPSET={0x10}, @TCF_EM_META={0x30, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="316987ad122fc923", @TCF_META_TYPE_VAR="2f2990374755ee0002"]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x4a4, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x264, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x84, 0x0, 0x0, 0x0, {{}, "605cc6fe5ce5e5d1326d23ea7c673d7267df36fd3411129106f3959197eda96ba20c48c4e1c9de1201f2423318572bac56f70a3ea18d79c42a489cfe2aaee785b9af04ca19fa7e2f25de863ffb2e7d53ade88e704d7aa6f57ba55f4c3c4eeb8522f67402e9e29082ff01fe61a616dba2280f485e84"}}, @TCF_EM_IPT={0x1c8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0xed, 0x5, "2d57ae7ee45913a66f03bf436a72ab015e456a9020310dabbbeead19baabe9b1e81e4a84b237987c84cbb212547e352200008fd48598419529ff3ffc629e20c8d7fa85bbefc539ce9d2026b51e66974e7ea194592d75021b1a2a8002c4b89926fe2579cb3df5198c5f723c7cadb7af12019df89cb286ed29d07414185e6881a933589e02a366991514c055c53370c569bdb687b47395ac3aceff47d78dd362738579a1bda9ff2cbd8315bdcf501d9db51b395ee34c73642f294bf5247ab875468f012b9316874909e8e79689c1e9fd0f23efeb2f37b1cfc7a6c1e6f08c07d6ba7aac24b4b9f8df67bf"}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x8d, 0x5, "e887ec8392bea93b45a87bcc125e31e4d1342b2f9fdb47794626678b9ab4fad6a4039602c0cc4504e1b21de73274340e6a71d3e3409f7bb74b9eeb453cc89a3daf8008def9260edb7b4a192204f7e332be215161dd8c0899a8ca5f0ad597f02a07a2669b9e3643d39b1275c51631b0d55d26c989f5ced663f36c38057692bed4faa6128534460eb627"}]}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x164, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0xec, 0x0, 0x0, 0x0, {{}, "68b0be1f376c027ea69f80424930537a0984738a5a2a035ed39fc95aca19a3ee0f0acc6616ce48b4da759226ab1126b9aae355d55cf9a8e96a6fb5f8b3d2f78d646864a6b72f7baf42ec0373320a3ebba8caeedf5b3031c031a2a69700d5639b730cfb8005f6eaa4fa46f03e13346eb2710ecc5ea407c1f014d09288f8ffa7dd26d1cb861567544f6568aa1b72afff8cace8c3f0b3fac9eda4350a4006438bf41e3b087d22f96a9e03e995aa4f1861bcada72d6af96e86dd22db5842308331138f429f6b6f7b0c22d1ec2fcd35cd403bbd7423df6063567b58214a6a44"}}, @TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xa4, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "c825748ffedf307c22130c7ecf9ccea4e88330c0b9ebf1a872ba706d3c7d236ca31f69ed3045555856bedf7561c9577121a2164f9c69f8d666e2bb32db68a8401f5a11120896788bca074b415a0dfd05dee61cdcee6c3170f9298276ab55e50872d14ddf0bd963ecb101a02e9cdaff20f685afaecb804fc750b22fda1a"}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x840, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x70, 0x2, [@TCA_MATCHALL_ACT={0x6c, 0x2, [@m_ctinfo={0x68, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ACT={0x18}]}, {0x11, 0x6, "8acb8f8b262a7219b84c7cec1e"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 18:00:20 executing program 1: io_setup(0xc06a, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:00:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 18:00:20 executing program 2: io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 18:00:20 executing program 4: io_setup(0x3, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 220.635879][T16094] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 18:00:21 executing program 0: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000001c80)) 18:00:21 executing program 3: clock_gettime(0x3, &(0x7f0000000580)) 18:00:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x0, @private, 0x4e22, 0x0, 'nq\x00', 0xe, 0x9, 0x55}, {@loopback, 0x4e21, 0x2000, 0x5, 0xf5d, 0xf9}}, 0x44) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') accept4(r1, 0x0, &(0x7f00000006c0), 0x80800) syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00') 18:00:21 executing program 2: getitimer(0x2, &(0x7f00000004c0)) 18:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:00:21 executing program 4: clock_gettime(0x0, &(0x7f0000000780)) 18:00:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0xc}], 0xc}, 0x0) 18:00:21 executing program 4: openat$pidfd(0xffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x20080, 0x0) 18:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) 18:00:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x60) 18:00:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 18:00:21 executing program 2: socket(0x0, 0xb, 0x0) 18:00:21 executing program 1: socket$inet6(0xa, 0x2, 0x7) 18:00:21 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xe000000e, 0x0) 18:00:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 18:00:21 executing program 0: socketpair(0x1, 0x0, 0xc2a8, 0x0) 18:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 18:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "deb96d228ea8e4890e148767eb5a7e1d43f934ce35d6119f0b27a7fb04f37b5f5f968b6756fc50adafd6af0725f19cacad7139b06ae79f37a0e269674ad2939b85bdfb6f25fff3b1307287c55e15ba6b"}, 0xd8) 18:00:21 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000840)={0x0}) 18:00:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 221.622168][T16143] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20002 [ 221.630333][T16144] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20002 18:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001800)="9485c5eb1bd898d02165c24415e0492c", 0x10) 18:00:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 18:00:21 executing program 2: io_setup(0x3, &(0x7f0000000140)) io_setup(0x4, &(0x7f0000000000)=0x0) io_setup(0x4, &(0x7f0000000040)) io_destroy(r0) 18:00:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 18:00:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000b40)) 18:00:21 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') io_setup(0x6, &(0x7f0000000140)) 18:00:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)=[@rights={{0xc}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x24}, 0x0) 18:00:22 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:00:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="13e3d79ae303"}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0xc}], 0xc}, 0x0) 18:00:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 18:00:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) 18:00:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80800) socket$inet_tcp(0x2, 0x1, 0x0) 18:00:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001740), &(0x7f0000001780)=0x14) 18:00:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0x4, 0x4) 18:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={0x0}}, 0x8040) 18:00:22 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000001b00)='./cgroup.net/syz0\x00', 0x200002, 0x0) 18:00:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000b40)) 18:00:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000b80)="bbac0ba59a156004cc43", 0xa) 18:00:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06f10000eb0000010bfdff1d000400070001000600f2ff9b000780180001808008000000010000ff000000000002000000100006000465200000000c000900000000200000142a140017007665746800008000616e00000000800005000700880000001400040000000000030000000000001b020100000900120000007a32000000000c001b400500f77b001980000c00148008200191edfbed879db145000006028aab86000000001a00000032040000003d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883719, 0x0) 18:00:22 executing program 2: openat$pfkey(0xffffff9c, &(0x7f0000006f00)='/proc/self/net/pfkey\x00', 0x500, 0x0) 18:00:22 executing program 4: openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) 18:00:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="8a", 0x1, 0x24000010, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:00:22 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) 18:00:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:00:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x119403, 0x0) 18:00:22 executing program 3: io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:00:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000100)="d1", 0x1}], 0x3}, 0x0) 18:00:22 executing program 0: openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x18540, 0x0) 18:00:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="8a", 0x1, 0x24000010, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:00:22 executing program 2: io_setup(0xe5, &(0x7f0000000000)=0x0) io_destroy(r0) [ 222.508947][T16234] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:00:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100), 0x4) 18:00:23 executing program 3: io_setup(0x3, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[0x0]) 18:00:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="a2", 0x1}, {&(0x7f00000000c0)="a8", 0x1}, {&(0x7f0000000100)="d1", 0x1}], 0x3}, 0x0) 18:00:23 executing program 1: io_setup(0x10001, &(0x7f00000002c0)) 18:00:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "441d8ca4ddb0441d", "7284b3b4cbb0c120cd7fb3816487031d", "10dc494d", "e514287857521fe3"}, 0x28) 18:00:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001f00)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000001ec0)={0x0}}, 0x0) 18:00:23 executing program 0: io_setup(0xfff, &(0x7f0000000000)) 18:00:23 executing program 4: io_setup(0x3, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 18:00:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:00:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x13, 0x0, &(0x7f0000000180)) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000040)={0x8001, 0x21b}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x40}}, 0x0) 18:00:23 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x20000200004c44, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x48) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:00:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000340)={{0x3a, @private=0xa010101, 0x0, 0x0, 'nq\x00', 0x0, 0x9}, {@loopback}}, 0x44) socket$netlink(0x10, 0x3, 0x8) 18:00:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0xfffffec3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f0000000600)=""/262, 0xf9}, {&(0x7f00000001c0)=""/48, 0xc}], 0x5, &(0x7f0000000340)=""/126, 0x7e}, 0x0) [ 223.396701][T16260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.427104][T16264] NFS: Device name not specified 18:00:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x20, 0x0, 0x823, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 223.451459][T16260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.475152][T16271] IPVS: set_ctl: invalid protocol: 58 10.1.1.1:0 [ 223.518295][T16276] IPVS: set_ctl: invalid protocol: 58 10.1.1.1:0 18:00:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:00:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000014}, 0xc, &(0x7f0000000180)={&(0x7f0000004200)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xdfc, 0x2, [@TCA_CGROUP_EMATCHES={0x114, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x108, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0x88, 0x0, 0x0, 0x0, {{}, "f654a469b92932328c9ca6937240e9ed861efbfbc4116e6af8b9b630a94b8fba62feaadc9a95de259c7259a98b61fd7d2ee874efe364e971f5b16f174e1a02839cd801eb7a1827ff5ca3ace11ec7ff5fb3d8b7c3f122dba802cf2cf3fe13ac0a846084865e8a91a701102c1eb290af8f23f0f1f0c2e422c57c"}}, @TCF_EM_IPSET={0x10}, @TCF_EM_META={0x30, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="316987ad122fc923", @TCF_META_TYPE_VAR="2f2990374755ee0002"]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x4a4, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x264, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x84, 0x0, 0x0, 0x0, {{}, "605cc6fe5ce5e5d1326d23ea7c673d7267df36fd3411129106f3959197eda96ba20c48c4e1c9de1201f2423318572bac56f70a3ea18d79c42a489cfe2aaee785b9af04ca19fa7e2f25de863ffb2e7d53ade88e704d7aa6f57ba55f4c3c4eeb8522f67402e9e29082ff01fe61a616dba2280f485e84"}}, @TCF_EM_IPT={0x1c8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0xed, 0x5, "2d57ae7ee45913a66f03bf436a72ab015e456a9020310dabbbeead19baabe9b1e81e4a84b237987c84cbb212547e352200008fd48598419529ff3ffc629e20c8d7fa85bbefc539ce9d2026b51e66974e7ea194592d75021b1a2a8002c4b89926fe2579cb3df5198c5f723c7cadb7af12019df89cb286ed29d07414185e6881a933589e02a366991514c055c53370c569bdb687b47395ac3aceff47d78dd362738579a1bda9ff2cbd8315bdcf501d9db51b395ee34c73642f294bf5247ab875468f012b9316874909e8e79689c1e9fd0f23efeb2f37b1cfc7a6c1e6f08c07d6ba7aac24b4b9f8df67bf"}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x8d, 0x5, "e887ec8392bea93b45a87bcc125e31e4d1342b2f9fdb47794626678b9ab4fad6a4039602c0cc4504e1b21de73274340e6a71d3e3409f7bb74b9eeb453cc89a3daf8008def9260edb7b4a192204f7e332be215161dd8c0899a8ca5f0ad597f02a07a2669b9e3643d39b1275c51631b0d55d26c989f5ced663f36c38057692bed4faa6128534460eb627"}]}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x164, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0xec, 0x0, 0x0, 0x0, {{}, "68b0be1f376c027ea69f80424930537a0984738a5a2a035ed39fc95aca19a3ee0f0acc6616ce48b4da759226ab1126b9aae355d55cf9a8e96a6fb5f8b3d2f78d646864a6b72f7baf42ec0373320a3ebba8caeedf5b3031c031a2a69700d5639b730cfb8005f6eaa4fa46f03e13346eb2710ecc5ea407c1f014d09288f8ffa7dd26d1cb861567544f6568aa1b72afff8cace8c3f0b3fac9eda4350a4006438bf41e3b087d22f96a9e03e995aa4f1861bcada72d6af96e86dd22db5842308331138f429f6b6f7b0c22d1ec2fcd35cd403bbd7423df6063567b58214a6a44"}}, @TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x14}, @TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0xd8, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xa4, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "c825748ffedf307c22130c7ecf9ccea4e88330c0b9ebf1a872ba706d3c7d236ca31f69ed3045555856bedf7561c9577121a2164f9c69f8d666e2bb32db68a8401f5a11120896788bca074b415a0dfd05dee61cdcee6c3170f9298276ab55e50872d14ddf0bd963ecb101a02e9cdaff20f685afaecb804fc750b22fda1a"}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CMP={0x18}]}]}, @TCA_CGROUP_POLICE={0x840, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1d0, 0x2, [@TCA_MATCHALL_ACT={0x1c4, 0x2, [@m_ctinfo={0x78, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x11, 0x6, "8acb8f8b262a7219b84c7cec1e"}, {0xc}, {0xc}}}, @m_ipt={0x148, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xf0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x95, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "4ccc6b7eae215d8d9f98e3b0a258255ff438e9dedfe4bdf2318a8c2523a8f2c36ee5de24631de59f3154dddc170ef3fa920a5eed9ecf11e4485dbffb9df234b14d73763cafe8bf1c78edd5b728aa18b7247c15c2cd79d6861545d09a552993e0aac420de6b297e48e7aafb"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x41, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "805b28a103c2399879d1731c39f97531f1b479edf02957"}}]}, {0x31, 0x6, "b3b8d6c23648495debd3f11e9e40f20434b20aa102e54048eef2da82a082fde825155ba4b93e141dab1fb0e2d4"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_FLAGS={0x8}]}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe94, 0x2, [@TCA_BASIC_ACT={0x1b4, 0x3, [@m_csum={0x1b0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xd9, 0x6, "737876d7c8481b157cab5d5292c76ccae36101ee52723fcb904670b7dffad4199023115f36a11c62325dfb701105cabadaf105e49aa15ffbe14c2b475a638ac62066e9304afda8c9b085f27a129618f21a985938a319af565a35c420fc2a12980251ca0eba774415acdd2ce750465d5ef8ba5ec40b25e9992bd0ae111e736d57fc85b4a841f1b8e37b9aa99c9acaed104bc80f28aa1dd140e76ca2bdd2c14f4200ac40cc66a6934fa23f0246915df9a1b115c507a31c975f9de0649679e2a0804bf8ade82b73cea4602d4d258825d66f3e2cbcf284"}, {0xc}, {0xc}}}]}, @TCA_BASIC_ACT={0xcdc, 0x3, [@m_sample={0x78, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x19, 0x6, "024a5b15784b2a5cb64f07da509e508b50891e6f96"}, {0xc}, {0xc}}}, @m_skbmod={0x54, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa}]}, {0x11, 0x6, "9ec29a4c91cd3013eeeaf866f3"}, {0xc}, {0xc}}}, @m_sample={0xac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x5d, 0x6, "795760e92ee8e7e6c240170bb9eff4672c1b68b411395f4d8989ddcb50ea648f3f86b7cc9c6d56f889243f323426a0ca802b15625f10cdb2586d394e6bedf649da0a5321f43d4be301e1a2ee562f5e37877d2d2a3318c60773"}, {0xc}, {0xc}}}, @m_sample={0x11c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0xc5, 0x6, "d6e3ddf01ad249ad50acf648fe45f427fbf68f7bca8d92bf4b0432b8252e95b2358e4c1d57680e052391ae7393fc7798a76793916d032973ab21b600911393bbd16808bd56b74050fc3bd6ef368e072299dc4a1b1b1c936948c43e70076282d3b7d2491534e8c83de1282e21241f9ffc7f1e0942fd90c385a612b29f7526fe62c90a0f62624b455e0e96caddc9ac159e933915b226fb850a61f929e756d3fe045ad6c1add184b4036ab87568467a6e06a002e718750666b916201f06ea7a6d373a"}, {0xc}, {0xc}}}, @m_skbmod={0x104, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @random="13843a2d6155"}]}, {0xc9, 0x6, "43868156cb15c04a710b450a45600059fd5b4183f0c9076bf6c773b3bac7332c529fe28d3a25d811f858cd8440552abbc0789adda561ece456f2b6bcaa8e4e8adb58d838a1648744f7c69067fa409f7b35c3c4c8df2da53b8115896f1e49a08cac02ee9ff6c6a7a5e94f9aafeca13bfa63f8cc8a6417c8475e7f11554ee083e8075141cfae914bcff09bccaca4c9fdd853a23fb7bd2ced42bd84eee9906df35f1fa284ae2e8040ff5070a253d2b7a37ab05e8da14609a4913723d88c841f923bd8b8e46fe8"}, {0xc}, {0xc}}}, @m_vlan={0xf0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x71, 0x6, "c8f6a0282a73b04d3e06c58f18e31d2849efa27b45c9d571c4006afb3a45d2da9ecc609d5a17bfc15423274545d2335af15a7b14bbf259d97e987442da4eff40fe65389e2e3a375652c42397c3f2faf40c6045367fd005b53652a54a1b5ad73de048f2476d95ea0bb75f16ec8d"}, {0xc}, {0xc}}}, @m_gact={0x140, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0xe1, 0x6, "571689891d8e12db80f1a1555d506256375a1d7df619e71a86e83b889a6aa7a426eb8621d98c2dd610fbe796f7160ed87d5a3d349ea4bc009c50c4709e9a31ad831d03d1ec02aea9bf8c38c07ecc543069e220e7cc2204cb9a83289e422d75dee2238280b1bacd8d3860a86f2ceee2cd388b11af269305db92194d53836a95d2b1c2321bd5c3bc72e1e0f3d4f7b2b07681ac7a8b655c7b73b29fb568c3ff0d23e4ef30b0814ce1618bffc7fd422470e3b8ea52538799ddfdee0715742c4ee6afe9a3cc58733304efbcff6d7abdae5b72128b5a4ac9db944eac1921fc34"}, {0xc}, {0xc}}}, @m_bpf={0x710, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x6e5, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 18:00:23 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:00:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x13, 0x0, &(0x7f0000000180)) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000040)={0x8001, 0x21b}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x40}}, 0x0) 18:00:23 executing program 4: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:00:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000b40)=0x24) 18:00:23 executing program 4: io_setup(0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 18:00:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x9}, 0x0, 0x0, &(0x7f0000000840)={0x0}) 18:00:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "17e7f4002eee8c80", "665180b078452a1b25594506d46529fb", "38fddfe4", "3abbd5ce35d6fbe7"}, 0x28) 18:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000b40)) [ 223.640590][T16287] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:00:23 executing program 2: 18:00:23 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000d00)='/proc/thread-self\x00', 0xc00c1, 0x0) 18:00:23 executing program 5: 18:00:23 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) 18:00:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000010, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:00:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 18:00:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000200)=@nfc_llcp, 0x80, 0x0, 0x2e}, 0x0) 18:00:24 executing program 4: 18:00:24 executing program 1: 18:00:24 executing program 0: 18:00:24 executing program 2: 18:00:24 executing program 3: 18:00:24 executing program 4: 18:00:24 executing program 1: 18:00:24 executing program 5: 18:00:24 executing program 4: 18:00:24 executing program 2: 18:00:24 executing program 0: 18:00:24 executing program 3: 18:00:24 executing program 1: 18:00:24 executing program 2: 18:00:24 executing program 1: 18:00:24 executing program 0: 18:00:24 executing program 3: 18:00:24 executing program 4: 18:00:24 executing program 1: 18:00:24 executing program 5: 18:00:24 executing program 2: 18:00:24 executing program 3: 18:00:24 executing program 0: 18:00:24 executing program 4: 18:00:24 executing program 1: 18:00:24 executing program 1: 18:00:24 executing program 3: 18:00:24 executing program 4: 18:00:24 executing program 0: 18:00:24 executing program 2: 18:00:24 executing program 1: 18:00:24 executing program 5: 18:00:24 executing program 0: 18:00:24 executing program 4: 18:00:24 executing program 3: 18:00:24 executing program 2: 18:00:24 executing program 1: 18:00:24 executing program 2: 18:00:24 executing program 3: 18:00:24 executing program 0: 18:00:24 executing program 4: 18:00:24 executing program 1: 18:00:24 executing program 0: 18:00:24 executing program 5: 18:00:24 executing program 2: 18:00:24 executing program 0: 18:00:24 executing program 1: 18:00:24 executing program 4: 18:00:24 executing program 3: 18:00:24 executing program 0: 18:00:24 executing program 1: 18:00:24 executing program 4: 18:00:25 executing program 3: 18:00:25 executing program 2: 18:00:25 executing program 0: 18:00:25 executing program 5: 18:00:25 executing program 3: 18:00:25 executing program 1: 18:00:25 executing program 2: 18:00:25 executing program 4: 18:00:25 executing program 0: 18:00:25 executing program 4: 18:00:25 executing program 2: 18:00:25 executing program 3: 18:00:25 executing program 0: 18:00:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000280)) 18:00:25 executing program 2: 18:00:25 executing program 5: 18:00:25 executing program 4: 18:00:25 executing program 3: 18:00:25 executing program 2: 18:00:25 executing program 0: 18:00:25 executing program 1: 18:00:25 executing program 4: 18:00:25 executing program 1: 18:00:25 executing program 3: 18:00:25 executing program 2: 18:00:25 executing program 0: 18:00:25 executing program 1: 18:00:25 executing program 5: 18:00:25 executing program 3: 18:00:25 executing program 0: 18:00:25 executing program 2: 18:00:25 executing program 1: 18:00:25 executing program 4: 18:00:25 executing program 4: 18:00:25 executing program 1: 18:00:25 executing program 2: 18:00:25 executing program 0: 18:00:25 executing program 3: 18:00:25 executing program 0: 18:00:25 executing program 5: 18:00:25 executing program 3: 18:00:25 executing program 1: 18:00:25 executing program 4: 18:00:25 executing program 2: 18:00:25 executing program 0: 18:00:25 executing program 4: 18:00:25 executing program 1: 18:00:25 executing program 2: 18:00:25 executing program 3: 18:00:25 executing program 0: 18:00:25 executing program 4: 18:00:26 executing program 5: 18:00:26 executing program 1: 18:00:26 executing program 2: 18:00:26 executing program 3: 18:00:26 executing program 0: 18:00:26 executing program 4: 18:00:26 executing program 4: 18:00:26 executing program 0: 18:00:26 executing program 2: 18:00:26 executing program 1: 18:00:26 executing program 3: 18:00:26 executing program 1: 18:00:26 executing program 5: 18:00:26 executing program 3: 18:00:26 executing program 0: 18:00:26 executing program 2: 18:00:26 executing program 4: 18:00:26 executing program 1: 18:00:26 executing program 3: 18:00:26 executing program 4: 18:00:26 executing program 2: 18:00:26 executing program 0: 18:00:26 executing program 1: 18:00:26 executing program 3: 18:00:26 executing program 5: 18:00:26 executing program 2: 18:00:26 executing program 4: 18:00:26 executing program 1: 18:00:26 executing program 0: 18:00:26 executing program 3: 18:00:26 executing program 3: 18:00:26 executing program 1: 18:00:26 executing program 0: 18:00:26 executing program 2: 18:00:26 executing program 4: 18:00:26 executing program 1: 18:00:26 executing program 5: 18:00:26 executing program 0: 18:00:26 executing program 3: 18:00:26 executing program 1: 18:00:26 executing program 4: 18:00:26 executing program 2: 18:00:26 executing program 4: 18:00:26 executing program 1: 18:00:26 executing program 3: 18:00:26 executing program 2: 18:00:26 executing program 0: 18:00:26 executing program 1: 18:00:26 executing program 5: 18:00:26 executing program 2: 18:00:26 executing program 1: 18:00:26 executing program 0: 18:00:26 executing program 3: 18:00:26 executing program 4: 18:00:26 executing program 2: 18:00:26 executing program 0: 18:00:26 executing program 1: 18:00:26 executing program 3: 18:00:27 executing program 4: 18:00:27 executing program 4: 18:00:27 executing program 5: 18:00:27 executing program 3: 18:00:27 executing program 4: 18:00:27 executing program 0: 18:00:27 executing program 2: 18:00:27 executing program 1: 18:00:27 executing program 3: 18:00:27 executing program 0: 18:00:27 executing program 2: 18:00:27 executing program 4: 18:00:27 executing program 1: 18:00:27 executing program 3: 18:00:27 executing program 5: 18:00:27 executing program 0: 18:00:27 executing program 2: 18:00:27 executing program 4: 18:00:27 executing program 1: 18:00:27 executing program 3: 18:00:27 executing program 2: 18:00:27 executing program 0: 18:00:27 executing program 3: 18:00:27 executing program 1: 18:00:27 executing program 4: 18:00:27 executing program 2: 18:00:27 executing program 5: 18:00:27 executing program 0: 18:00:27 executing program 3: 18:00:27 executing program 1: 18:00:27 executing program 4: 18:00:27 executing program 2: 18:00:27 executing program 3: 18:00:27 executing program 4: 18:00:27 executing program 1: 18:00:27 executing program 2: 18:00:27 executing program 0: 18:00:27 executing program 2: 18:00:27 executing program 5: 18:00:27 executing program 1: 18:00:27 executing program 3: 18:00:27 executing program 4: 18:00:27 executing program 0: 18:00:27 executing program 2: 18:00:27 executing program 3: 18:00:27 executing program 1: 18:00:27 executing program 4: 18:00:27 executing program 2: 18:00:27 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 18:00:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4) 18:00:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8010) 18:00:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 18:00:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 18:00:27 executing program 1: 18:00:27 executing program 2: 18:00:27 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x10, 0x0) 18:00:28 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 18:00:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 18:00:28 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x18441, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x121002, 0x2e8) 18:00:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x60040d0) 18:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48800) 18:00:28 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:00:28 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 18:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:28 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 18:00:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000054) 18:00:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:00:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={0x0}}, 0x4040010) 18:00:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 18:00:28 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004860) 18:00:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000081) 18:00:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x60000802) 18:00:28 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40, 0x0) 18:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 18:00:28 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:00:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1) 18:00:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 18:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) 18:00:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4) 18:00:28 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0xffffffffffffff70) 18:00:28 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101b40, 0x0) utime(&(0x7f0000000000)='./file0/file0\x00', 0x0) 18:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000) 18:00:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x4) 18:00:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 18:00:28 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 18:00:28 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x81040, 0x146) 18:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, 0x0, 0x0) 18:00:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fadvise64(r0, 0x0, 0x0, 0x3) 18:00:28 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000440)=0x80) sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) 18:00:28 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:00:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8c0, 0x0) 18:00:28 executing program 3: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:00:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x0) 18:00:28 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x8c0, 0x6) 18:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xffffffffffffff9d}}, 0x0) 18:00:28 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 18:00:28 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x1) 18:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 18:00:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x0) 18:00:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000640)={'ip6_vti0\x00', 0x0}) 18:00:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x11bb41, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 18:00:28 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4800) 18:00:28 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 18:00:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000000)={0x0, 0x5e, &(0x7f00000000c0)={0x0}}, 0x18884) 18:00:29 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x80000010) inotify_rm_watch(r0, r1) 18:00:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSKBENT(r2, 0x4b47, 0x0) 18:00:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008800) 18:00:29 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 18:00:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x844) 18:00:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x0) 18:00:29 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x50041, 0xe0) 18:00:29 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101140, 0x0) 18:00:29 executing program 0: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x219) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 18:00:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 18:00:29 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x178b42, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x400, 0x94) 18:00:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4048000) 18:00:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 18:00:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 18:00:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x840) 18:00:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 18:00:29 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f00000049c0), 0x0, 0x4008040) 18:00:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet6(r2, 0x0, 0x0) 18:00:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 18:00:29 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x10100, 0x2) 18:00:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x544, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 18:00:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40000, 0x4) 18:00:29 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) 18:00:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48005) 18:00:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing, 0x8) 18:00:29 executing program 1: 18:00:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 18:00:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20000040) 18:00:29 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:00:29 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @private1, @mcast2}) 18:00:29 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) sendmsg$NLBL_CIPSOV4_C_LIST(r1, 0x0, 0x0) 18:00:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000080) 18:00:29 executing program 2: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x219) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 18:00:29 executing program 4: mknod(&(0x7f0000001100)='./file0\x00', 0x40, 0x0) 18:00:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c8c4) 18:00:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 18:00:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000010) 18:00:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44010) 18:00:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x159340, 0x8) 18:00:29 executing program 2: symlinkat(&(0x7f0000000140)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 18:00:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 18:00:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 18:00:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8051) 18:00:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x805) 18:00:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:00:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4080) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 18:00:30 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x181180, 0x0) 18:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) 18:00:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005dc0)={&(0x7f0000000000), 0xc, &(0x7f0000005d80)={0x0}}, 0x0) 18:00:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000800) 18:00:30 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 18:00:30 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 18:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 18:00:30 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000026c0)={&(0x7f0000002100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 18:00:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48000) 18:00:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000800) 18:00:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x24) 18:00:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 18:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20000090) 18:00:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008014) 18:00:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) 18:00:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x6040080) 18:00:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x8010) 18:00:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)) 18:00:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, 0x0, 0x0) 18:00:30 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 18:00:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000000) 18:00:30 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2b2400, 0x14) 18:00:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4048000) 18:00:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20100, 0x40) 18:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 18:00:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 18:00:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, 0x0, 0x0) 18:00:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 18:00:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 18:00:30 executing program 1: open$dir(&(0x7f00000001c0)='./file0\x00', 0x140, 0x0) 18:00:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 18:00:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@dev}, 0x14) 18:00:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24048000) 18:00:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100), 0x4) 18:00:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) 18:00:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000040)=@nl=@proc, 0x80) 18:00:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7, 0x0) readv(r0, 0x0, 0x0) 18:00:30 executing program 4: r0 = socket(0x2, 0x3, 0xd45) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:00:30 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x80040, 0x128) 18:00:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) 18:00:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 18:00:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 18:00:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000000) 18:00:30 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x800) 18:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24000050) 18:00:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x143) 18:00:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400, 0x4b) 18:00:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x140, 0x10) 18:00:31 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 18:00:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004240), 0x0, 0x0) 18:00:31 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:31 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xfffffffffffffdb2) 18:00:31 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8201) 18:00:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x220142, 0x106) 18:00:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x43, 0x0) 18:00:31 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x8) 18:00:31 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 18:00:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 18:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c040) 18:00:31 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 18:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 18:00:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x1) 18:00:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x101002, 0x0) write$apparmor_current(r0, 0x0, 0x0) 18:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, 0x0, 0x0) 18:00:31 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x29c1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) 18:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8010) 18:00:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000840)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 18:00:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200040, 0xcd) 18:00:31 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) futimesat(r0, 0x0, 0x0) 18:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 18:00:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x880) 18:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 18:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 18:00:31 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-\xf3+\x04\xc11\xd69w\x004\x82Ey\xdb\xd1\xa7\xb1S\xf1:) \xbb#c\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde} `M\xcd\xbe\xb5\xeeY\xd6\x12\x7f\\\x053\xf8)\xc9\x9f\xb0\xbb\x02\x9c\x86@\x8aS\x02\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xd6\x1d\xa1\xce\x8b6\xea\xef\xe3\xab\xe0\xa5\xc24\xd6\xfe7\x8f\x00'/127, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x219) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 18:00:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x44054) 18:00:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x5, 0x4) 18:00:31 executing program 3: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0xaeac9352d82066d3) 18:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24040004) 18:00:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000001c0)={@mcast2}, 0x14) 18:00:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000004) 18:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040080) [ 231.538740][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 231.583054][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 18:00:31 executing program 0: open$dir(&(0x7f0000000700)='./file0\x00', 0x123c40, 0x98) 18:00:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103b42, 0x128) 18:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 18:00:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 18:00:31 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 18:00:31 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) socket$inet(0x2, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) 18:00:31 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 18:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000d0) 18:00:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x1) 18:00:32 executing program 0: sched_setscheduler(0x0, 0x3, &(0x7f0000000000)) 18:00:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 18:00:32 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:00:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x92) 18:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000842) 18:00:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x400000000005, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 18:00:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x54) 18:00:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000014) 18:00:32 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) getdents(r0, 0x0, 0x0) 18:00:32 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:00:32 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:00:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x811) 18:00:32 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 18:00:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 18:00:32 executing program 0: socket(0xa, 0x3, 0x4) 18:00:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000300)=""/4096) 18:00:32 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18) 18:00:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x59, &(0x7f0000000240)={0x0}}, 0x4040080) 18:00:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) sendmsg$DEVLINK_CMD_SB_GET(r1, 0x0, 0x0) 18:00:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x20000840) 18:00:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 18:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 18:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername(r1, 0x0, &(0x7f0000000080)) 18:00:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4800) 18:00:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:00:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) close(r0) 18:00:32 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) sendmsg$NET_DM_CMD_STOP(r1, 0x0, 0x0) 18:00:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 18:00:32 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:00:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x6) 18:00:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 18:00:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24009004) 18:00:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 18:00:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 18:00:32 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4008084) 18:00:32 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x7349951add6ff7b6) 18:00:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 18:00:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20100, 0x636c89a6daba3e3a) 18:00:32 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x100040, 0x0) 18:00:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x40001) 18:00:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:00:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 18:00:33 executing program 2: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 18:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 18:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008010) 18:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x880) 18:00:33 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 18:00:33 executing program 0: open$dir(&(0x7f0000001880)='./file0\x00', 0x105040, 0x0) open$dir(&(0x7f00000018c0)='./file0\x00', 0x0, 0xc4) 18:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040084) 18:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, 0x0, 0x0) 18:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4080) 18:00:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000003400), 0x0, 0x1) 18:00:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 18:00:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, 0x0, 0x0) [ 233.018192][ T34] audit: type=1800 audit(1606932033.148:60): pid=17162 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16370 res=0 errno=0 18:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffda4}}, 0x0) 18:00:33 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) 18:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 18:00:33 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 18:00:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x202, 0x0) 18:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 18:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200400c0) 18:00:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400d0) 18:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') fcntl$dupfd(r0, 0x0, r1) 18:00:33 executing program 3: r0 = socket(0x2, 0x3, 0x404) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 18:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14) 18:00:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x8, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 18:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 18:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) sendmsg$DEVLINK_CMD_TRAP_GET(r1, 0x0, 0x0) 18:00:33 executing program 2: io_setup(0x401, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x3938700}) 18:00:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x290400, 0x19) 18:00:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4090) 18:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000800) 18:00:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 18:00:33 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x409c0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:00:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 18:00:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 18:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8800) 18:00:33 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 18:00:33 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:00:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) sendmsg$DEVLINK_CMD_TRAP_SET(r1, 0x0, 0x0) 18:00:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x8, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 18:00:33 executing program 4: socket$inet6(0xa, 0x3, 0x6917) 18:00:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 18:00:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x10) 18:00:33 executing program 5: 18:00:33 executing program 0: 18:00:33 executing program 3: 18:00:33 executing program 1: 18:00:33 executing program 4: 18:00:33 executing program 2: 18:00:34 executing program 1: 18:00:34 executing program 0: 18:00:34 executing program 2: 18:00:34 executing program 3: 18:00:34 executing program 4: 18:00:34 executing program 4: 18:00:34 executing program 5: 18:00:34 executing program 1: 18:00:34 executing program 3: 18:00:34 executing program 2: 18:00:34 executing program 0: 18:00:34 executing program 4: 18:00:34 executing program 1: 18:00:34 executing program 2: 18:00:34 executing program 4: 18:00:34 executing program 3: 18:00:34 executing program 0: 18:00:34 executing program 1: 18:00:34 executing program 5: 18:00:34 executing program 2: 18:00:34 executing program 4: 18:00:34 executing program 3: 18:00:34 executing program 0: 18:00:34 executing program 1: 18:00:34 executing program 3: 18:00:34 executing program 0: 18:00:34 executing program 1: 18:00:34 executing program 2: 18:00:34 executing program 4: 18:00:34 executing program 1: 18:00:34 executing program 5: 18:00:34 executing program 3: 18:00:34 executing program 0: 18:00:34 executing program 2: 18:00:34 executing program 4: 18:00:34 executing program 1: 18:00:34 executing program 0: 18:00:34 executing program 3: 18:00:34 executing program 1: 18:00:34 executing program 2: 18:00:34 executing program 4: 18:00:34 executing program 1: 18:00:34 executing program 5: 18:00:34 executing program 4: 18:00:34 executing program 1: 18:00:34 executing program 3: 18:00:34 executing program 2: 18:00:34 executing program 0: 18:00:34 executing program 2: 18:00:34 executing program 1: 18:00:35 executing program 0: 18:00:35 executing program 4: 18:00:35 executing program 3: 18:00:35 executing program 2: 18:00:35 executing program 5: 18:00:35 executing program 1: 18:00:35 executing program 3: 18:00:35 executing program 2: 18:00:35 executing program 0: 18:00:35 executing program 4: 18:00:35 executing program 2: 18:00:35 executing program 1: 18:00:35 executing program 4: 18:00:35 executing program 0: 18:00:35 executing program 3: 18:00:35 executing program 3: 18:00:35 executing program 5: 18:00:35 executing program 0: 18:00:35 executing program 4: 18:00:35 executing program 2: 18:00:35 executing program 1: 18:00:35 executing program 3: 18:00:35 executing program 0: 18:00:35 executing program 2: 18:00:35 executing program 1: 18:00:35 executing program 4: 18:00:35 executing program 3: 18:00:35 executing program 4: 18:00:35 executing program 5: 18:00:35 executing program 2: 18:00:35 executing program 0: 18:00:35 executing program 3: 18:00:35 executing program 1: 18:00:35 executing program 4: 18:00:35 executing program 1: 18:00:35 executing program 2: 18:00:35 executing program 3: 18:00:35 executing program 4: 18:00:35 executing program 0: 18:00:35 executing program 1: 18:00:35 executing program 5: 18:00:35 executing program 3: 18:00:35 executing program 2: 18:00:35 executing program 1: 18:00:35 executing program 4: 18:00:35 executing program 0: 18:00:35 executing program 3: 18:00:35 executing program 1: 18:00:35 executing program 2: 18:00:35 executing program 3: 18:00:35 executing program 4: 18:00:35 executing program 0: 18:00:35 executing program 5: 18:00:35 executing program 1: 18:00:35 executing program 2: 18:00:35 executing program 4: 18:00:35 executing program 3: 18:00:36 executing program 0: 18:00:36 executing program 1: 18:00:36 executing program 2: 18:00:36 executing program 3: 18:00:36 executing program 1: 18:00:36 executing program 0: 18:00:36 executing program 4: 18:00:36 executing program 5: 18:00:36 executing program 2: 18:00:36 executing program 1: 18:00:36 executing program 3: 18:00:36 executing program 0: 18:00:36 executing program 4: 18:00:36 executing program 4: 18:00:36 executing program 1: 18:00:36 executing program 3: 18:00:36 executing program 2: 18:00:36 executing program 0: 18:00:36 executing program 4: 18:00:36 executing program 5: 18:00:36 executing program 1: 18:00:36 executing program 3: 18:00:36 executing program 2: 18:00:36 executing program 0: 18:00:36 executing program 4: 18:00:36 executing program 3: 18:00:36 executing program 4: 18:00:36 executing program 0: 18:00:36 executing program 1: 18:00:36 executing program 2: 18:00:36 executing program 3: 18:00:36 executing program 5: 18:00:36 executing program 1: 18:00:36 executing program 2: 18:00:36 executing program 0: 18:00:36 executing program 4: 18:00:36 executing program 3: 18:00:36 executing program 2: 18:00:36 executing program 1: 18:00:36 executing program 4: 18:00:36 executing program 3: 18:00:36 executing program 2: 18:00:36 executing program 0: 18:00:36 executing program 5: 18:00:36 executing program 1: 18:00:36 executing program 4: 18:00:36 executing program 3: 18:00:36 executing program 0: 18:00:36 executing program 2: 18:00:37 executing program 1: 18:00:37 executing program 3: 18:00:37 executing program 0: 18:00:37 executing program 4: 18:00:37 executing program 2: 18:00:37 executing program 4: 18:00:37 executing program 5: 18:00:37 executing program 3: 18:00:37 executing program 0: 18:00:37 executing program 2: 18:00:37 executing program 1: 18:00:37 executing program 4: 18:00:37 executing program 0: 18:00:37 executing program 3: 18:00:37 executing program 2: 18:00:37 executing program 1: 18:00:37 executing program 4: 18:00:37 executing program 1: 18:00:37 executing program 5: 18:00:37 executing program 4: 18:00:37 executing program 2: 18:00:37 executing program 0: 18:00:37 executing program 3: 18:00:37 executing program 1: 18:00:37 executing program 4: 18:00:37 executing program 3: 18:00:37 executing program 0: 18:00:37 executing program 1: 18:00:37 executing program 2: 18:00:37 executing program 0: 18:00:37 executing program 5: 18:00:37 executing program 1: 18:00:37 executing program 3: 18:00:37 executing program 0: 18:00:37 executing program 2: 18:00:37 executing program 4: 18:00:37 executing program 1: 18:00:37 executing program 0: 18:00:37 executing program 2: 18:00:37 executing program 4: 18:00:37 executing program 3: 18:00:37 executing program 0: 18:00:37 executing program 5: 18:00:37 executing program 4: 18:00:37 executing program 3: 18:00:37 executing program 0: 18:00:37 executing program 2: 18:00:37 executing program 1: 18:00:37 executing program 2: 18:00:37 executing program 0: 18:00:37 executing program 4: 18:00:37 executing program 1: 18:00:37 executing program 3: 18:00:38 executing program 2: 18:00:38 executing program 5: 18:00:38 executing program 3: 18:00:38 executing program 2: 18:00:38 executing program 1: 18:00:38 executing program 0: 18:00:38 executing program 4: 18:00:38 executing program 3: 18:00:38 executing program 0: 18:00:38 executing program 4: 18:00:38 executing program 1: 18:00:38 executing program 2: 18:00:38 executing program 3: 18:00:38 executing program 5: 18:00:38 executing program 0: 18:00:38 executing program 4: 18:00:38 executing program 1: 18:00:38 executing program 2: 18:00:38 executing program 3: 18:00:38 executing program 4: 18:00:38 executing program 1: 18:00:38 executing program 2: 18:00:38 executing program 0: 18:00:38 executing program 3: 18:00:38 executing program 1: 18:00:38 executing program 5: 18:00:38 executing program 0: 18:00:38 executing program 4: 18:00:38 executing program 2: 18:00:38 executing program 3: 18:00:38 executing program 1: 18:00:38 executing program 0: 18:00:38 executing program 2: 18:00:38 executing program 3: 18:00:38 executing program 4: 18:00:38 executing program 1: 18:00:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 18:00:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000040)='0\x00', 0x2) 18:00:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000008c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000880)={0x0, 0x444}}, 0x0) 18:00:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000200001000000000000000000020000003f00000000000000140011"], 0x30}}, 0x0) 18:00:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x80000000, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:00:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8936, &(0x7f0000000080)={0x0, @hci, @nfc, @l2, 0x0, 0x0, 0x0, 0x700000000000000}) 18:00:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 18:00:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf250100000008000300a8c31f6af65944012e76828dd2d00d35f2d0c3a3550a3ade5684341ec7293c9464ce5155797136e76155cabe36"], 0x28}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:38 executing program 1: syz_emit_ethernet(0x102a, &(0x7f0000000340)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:00:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) 18:00:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @restrict, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @int]}, {0x0, [0x0]}}, 0x0, 0x13f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:00:38 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:00:39 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000002c00)=[0x2]) [ 238.805534][T17589] syz-executor.5 (17589): /proc/17589/oom_adj is deprecated, please use /proc/17589/oom_score_adj instead. 18:00:39 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) syz_open_dev$dri(&(0x7f0000001240)='/dev/dri/card#\x00', 0x7, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000002400)) 18:00:39 executing program 4: semtimedop(0x0, &(0x7f0000002880)=[{}], 0x1, 0x0) 18:00:39 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20900, 0x0) 18:00:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="c0000000110001"], 0xc0}}, 0x0) 18:00:39 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='veno\x00', 0x5) 18:00:39 executing program 4: syz_open_dev$dri(&(0x7f0000001240)='/dev/dri/card#\x00', 0x0, 0x688000) 18:00:39 executing program 2: recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:39 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 18:00:39 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000002c00)) [ 238.997872][T17607] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 18:00:41 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000001180)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) 18:00:41 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:00:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:00:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 18:00:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180), 0x20) 18:00:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:00:41 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') 18:00:41 executing program 4: syz_open_dev$dri(&(0x7f0000001240)='/dev/dri/card#\x00', 0x0, 0x0) 18:00:41 executing program 2: 18:00:42 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "010801", 0x3f8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x2000, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07ea9f69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e91480b395741dd314136a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3c8eed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad223437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026bb4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cc1558aac15ad4d6c078834be4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356039bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c0aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9677e719786c4d4284e4c"}]}}}}}}, 0x0) 18:00:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x80400) 18:00:42 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x10}, 0x0, 0x0) 18:00:42 executing program 4: memfd_create(&(0x7f0000000000)='*\x00', 0x0) 18:00:42 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvme-fabrics\x00', 0x4000, 0x0) [ 241.935942][T17660] IPv6: addrconf: prefix option has invalid lifetime [ 241.973217][T17666] IPv6: addrconf: prefix option has invalid lifetime 18:00:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000000080)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000000140)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[]) 18:00:42 executing program 5: r0 = memfd_create(&(0x7f0000000000)='*\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:00:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000001300)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth0_to_hsr\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ipv6={@mcast1, @ipv4={[], [], @remote}, [], [], 'bridge0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c6d940b866f02aae3998078ef0305562c01b8484f084a05eeae784601ace"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 18:00:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 18:00:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, r1, 0x709, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) 18:00:42 executing program 4: semtimedop(0x0, &(0x7f0000002880)=[{0x0, 0x4}], 0x1, 0x0) 18:00:42 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0) 18:00:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, r1, 0x709, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) 18:00:42 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000900)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000940)) 18:00:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffca9}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34010000100005170600f3010000000048cd29fe", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a"], 0x134}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 242.658923][T17690] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 242.681896][T17690] ext4 filesystem being mounted at /root/syzkaller-testdir368455090/syzkaller.ArmnwO/535/file0 supports timestamps until 2038 (0x7fffffff) 18:00:42 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:00:42 executing program 4: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)) 18:00:42 executing program 1: setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 18:00:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) 18:00:43 executing program 4: [ 242.851146][ T34] audit: type=1804 audit(1606932042.988:61): pid=17715 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir368455090/syzkaller.ArmnwO/536/bus" dev="sda1" ino=16381 res=1 errno=0 [ 242.885984][T17719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 242.895844][T17719] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 242.906068][ T34] audit: type=1804 audit(1606932043.028:62): pid=17715 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir368455090/syzkaller.ArmnwO/536/bus" dev="sda1" ino=16381 res=1 errno=0 [ 242.933459][T17713] isofs_fill_super: bread failed, dev=loop3, iso_blknum=32, block=64 18:00:43 executing program 2: 18:00:43 executing program 1: 18:00:43 executing program 5: 18:00:43 executing program 4: 18:00:43 executing program 0: 18:00:43 executing program 3: 18:00:43 executing program 3: 18:00:43 executing program 4: 18:00:43 executing program 0: 18:00:43 executing program 1: 18:00:43 executing program 2: 18:00:43 executing program 3: 18:00:43 executing program 4: 18:00:43 executing program 2: 18:00:43 executing program 5: 18:00:43 executing program 1: 18:00:43 executing program 0: 18:00:43 executing program 4: 18:00:43 executing program 3: 18:00:43 executing program 2: 18:00:43 executing program 1: 18:00:43 executing program 4: 18:00:43 executing program 2: 18:00:43 executing program 0: 18:00:43 executing program 3: 18:00:43 executing program 2: 18:00:44 executing program 5: 18:00:44 executing program 0: 18:00:44 executing program 1: 18:00:44 executing program 3: 18:00:44 executing program 4: 18:00:44 executing program 2: 18:00:44 executing program 1: 18:00:44 executing program 3: 18:00:44 executing program 4: 18:00:44 executing program 0: 18:00:44 executing program 2: 18:00:44 executing program 1: 18:00:44 executing program 5: 18:00:44 executing program 2: 18:00:44 executing program 0: 18:00:44 executing program 3: 18:00:44 executing program 4: 18:00:44 executing program 1: 18:00:44 executing program 3: 18:00:44 executing program 0: 18:00:44 executing program 2: 18:00:44 executing program 4: 18:00:44 executing program 1: 18:00:44 executing program 2: 18:00:44 executing program 5: 18:00:44 executing program 0: 18:00:44 executing program 4: 18:00:44 executing program 1: 18:00:44 executing program 2: 18:00:44 executing program 3: 18:00:44 executing program 1: 18:00:44 executing program 0: 18:00:44 executing program 4: 18:00:44 executing program 2: 18:00:44 executing program 3: 18:00:44 executing program 1: 18:00:44 executing program 5: 18:00:44 executing program 3: 18:00:44 executing program 2: 18:00:44 executing program 4: 18:00:44 executing program 0: 18:00:44 executing program 1: 18:00:44 executing program 0: 18:00:44 executing program 4: 18:00:44 executing program 3: 18:00:44 executing program 2: 18:00:44 executing program 1: 18:00:44 executing program 2: 18:00:44 executing program 5: 18:00:44 executing program 1: 18:00:44 executing program 2: 18:00:44 executing program 4: 18:00:44 executing program 3: 18:00:44 executing program 0: 18:00:45 executing program 0: 18:00:45 executing program 2: 18:00:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x59, 0x1, "fc25316699c36c529fd2f27c242997647df9765a79825044706dad0d63aa3a63d681964d15954ee8649129bbd143481ed08ee04729ae5dbe8473142ae9d88e104ab32c84cebd4e55b4f134011b601be351ddca8aad"}, @INET_DIAG_REQ_BYTECODE={0xe19, 0x1, "bf148a3fa1cb43f8d13f48f40097dc570cae062f3f4fb11212c96c224fe18ca896dee690325605a1ae32b24ba0c28bd3bbe2e4ba8043177acf0bf1c0505108c95ba679c59570d6f7ee0c774283325d265f14639d3a8089966a0a35d6dbf5cb5b6dfc7224424dd03a615fc8d0dd88035b4ec7e4f4400d1bb13715afc2863721a405535e51c7f92f6ef77f58a093f19578d253c9dbf66ed9f61cb2b522350ea266dd8d1c9858d5aacd8c90b1e4369d15fc3dd969e09a9b56c14bf1e816004256cfa2ddc8def6d3473c1edba4b645aca75c10fa2ed3188666abb1aa1082188e2053c5781f24081cfb075cda4b46291720b0ab058dc3246354f30baac6a20bd32859ca968920aefb3bf0f45c000565454737d2f7bc40f66f797ff9219478e1b50e6d7c06b53b7930ccc5230608fc12dca531c3a68985a197d5ef17c9197fd0625ba7921f6d3d207e308c976c63495620007eb7b01a21f282efe2f94e9099956afc233b9ce4b8ce007062b65d2c544bb6eab1c24028a4c7494d2937842b94a852b851450d3ea8afc107df3cdb5d56de674279eeea930edfd958ae2366062d77f34691d0e8e6c6fcab6f7eb8ce4691f96087f86302be82311b41fc6d5f832d085f347a7a3650c35a1ceb9b32b89ff57aaa7db9a6237316f38c2230a0af04608789f5c62c9fdb76fdc6e3242f25be3a6bf11d309d79a5a4f3c56a51bb4d0e4c618a32030289cf18702d509f4668f8eae39491cf13e46cddea0f12587422f9cd6f3e5602dfbb16ce8df266ae688655770cf2c3a23e00c14af02e3001e7aef79eba485438f2e8c2dc689fa553eea5c267142ca44ccc7a5d00e23417c6b9deadd5f7325abf9241f0bbed367bc0214143903172c108d242cc23078013832c23807c36d85e8090a8d05afbcdeafc5cead0cb563325743429c8bfebc63cd6ea2e9bada8e6319d2067af297fb6d046bb9ba98a60d519a6a5348520478642d989eda52286c4bbf5f4d52700cf0256a25b352f60b60cbb83425e2a90d176ce23b0e27b252d9b4e830c05753a0f23fa19aff84f98511d01c71af57bd2e5d6bdffd6e448f3490e57fabdb911fd799d92f7e26c3245e9778670dc6b6a6ab4c7ee9b902e7ef82c3a6434acdcc363b1324b303319d93e7a179a66fd0e8f2f54f49d185878086d062d45881a5e24c967ec358cdb32f420b5daf8003e7fabe63fbd93b1fdb448ce3a3d856fe2559b0cfb1d240c22bae4121b3f692cb74e81e62a66b575e2b6b9254640df3e0e887e4554d4453689341f9258db092227192e72f2d1bd02c5756aa02db2dbb893a267e83d1c53d3434d78f2cda865e84d3b89a2ac6e98c9954b343ef45cf9554289ec5421b7e8f837b542f1d870757e351d7aee4a1d2c8e2786cad8b26e5e01918006d951d9550aff0e39598c6f153c6da013551368d21e80b626c78c98aed2af00bc777d545475ce1d754154d007bafc7c3c4318ba99ff57659a3ba41ef101a62d2ec487a06221542f23f9a2aaf40b5820f2b7efd363ece0387961c86fdec706d8848cf53819cd3d17b3745f235de302bf02178fd13df0daea7e56abe8defa8a0e981c138f5cd919f69f2c62cc0c99544f33861b0d76992f1b875451714248e8cd1d0fd991151efc382ec61709e21e3fcfd26f7384d52de581d2dadbad14fb0ae9f697129724aca888dc7fcdd2fea733f1a2491d55e30cb2f12370242868f72a3df776d9282eba0ad9dc66b0b664cc980fadf3d5343a151bb73178c937f00527067876bc35198878f852210cd8e3922b5940f2a08eaf40399abbe140be0c36a41dca920be3af8db92940869ca63f5406352103fdc02ddd637440fb0610c5fb90247d0c466f5df43586c6504760a23460d1bd003a55c31304cf545195f12d0110cd5a01dbeaed12e42fd1cb7ec936f8bd81aa6962b338f0b1860afc83b61e1b9d13bd7bb522c9205d0d2f68cd3258bb66f4794ce4022bec0798efcc67c700b97518b3e4b8663eaab2095a016bebd83f5677fd710477a96e9705a634f35d92fd7c6399395ba811b15fd9a287b4d3ae537bb6d03554a5492260f15617bd5241e1fccefd9e67416106c696043faf8d541f46ab2422dd8e9d1171c4fe22a690f47254165401c71a6ac4493b4a8a54d259181f56786a477a37defde3987fd3e791763593427d0ff361f38eb28c898aa5a659722dc07600a4ad44d8ee6835e295fb81def28a42bbe6b96593a665196c7b8ffb180a12c82972fd847bff5e79bfa56134b467ab0fd99060c3213d29e1c0ab2d9ba123236e69ad086dc90af75d632d9be6f979f828bdb729060e27c85fcd8a711b98da57d6364e212085f848d487bf33fee895b901ec4724801b2b9191765bd259d967cfa3b81b521ee22c6a237049b3df17da03f3aa1d44e7854a7a0558514094bc7f7b280b9999ec9bde2f4d7093ce386213d3e3c5b07f6219ff1db9e4c9eb9631305418abdddb91224eea55b1f1d53ced63bbfdb3f3ad99499f8b152c89ae33422785c7869d474f451c15253869cd640215ed8a026b26e066da636551d28ec468d8dc5fd2f20014e5b222b1b1f29cd09769a3999e2f5fb81eb55519eb476194908ce65f76f6fbd51dc51e2e505c81b7019180cffd43fa767ccd206b51a2388c8ef4594b9d89d19a5edd1f699fcde1d1b86cb62e52183bc29709919404a381a21b1a7cf6e9eb958c7b4e22ce709286013f16e69d45934257a74b4890352af393d0a695f456b05a284f707d2683a45ce3263469ab8ea52e374eb4f7e9eca7427060c24466a6e20ef66d9046febc766ddea87afb314ad4b9f7f9cb47fd7fc84f342cdb60b7e6f19c87fa08cb8580e48361aee5150d7fea888e9a7d4f55418a302cb3ead5bf755d61449eefd37f73be862b97db61e070984ea729e7a4caf9e6bc491ad24b41304b8e87d1bdf220b893b48b93667644a134f9c7aae9f1d23e0612e37cbb8c81273c41d07c1cd8fba9e0bab6aae58dae79e1ba441067507201aa75a00d79fbc8493521f859154cf452e3196d1fd072693ffe7c604ceb67a90f452653fe78e3b7d3ff5d13b1ff3f742a00256094a65c38dca2512832e0688f49ff8e9f0c51de100f4218be5706c50835965ea8fa7bb56e84b7737c6678513dd1b03ffe064aa2d3589713f74246125b16888d3be959ea011ecfe81c1d35f013882d9105b8ff50317f6cf53eef429fcebcb2c737c9e5dc4dfe0a71b8b28c9a42e0533e5dc87e88cd29d2096aba05a0bf9ff4694807b7dd7fddb944e78e19f42cd0b45243aa13046c7a0a84e9865935145ec71f1f5ceeb611f2afaea787ef76d6eaa42ae5bbe77e22227cc61b15943ea2c41442ff4737b94074d5d58a6f083204845814fcdd30ad144bc1310061268d88dbce0e77b6fb04fe336f1588d2bd7b9ec7e0a78245fc30455b401262126f9c199cac16bdbda21181e732b77bc906192bbb8b94b5ec7a05d32ed7776eed510fb8ebcbb68f308d21dc530ab8958b787117ab6d23ec9d54c752f75652d15a86e2f10ab382f76bbd79f5ec9359aa01d4da16fe982aa955664fd3edb35b646b400360a60f2fd01c9f9d95c5c2c49c8a38d2d4f8af4697dd5eda33fe5933c02830b31de63d36659131291673570a571fb2ee8d67e264c90a4b1e8361ebafb278d517b1a23d92fabda5444f4133017eb5cd56b4ddadfc4cfbbda59d028e36a9af5374f7bb6d05d8cad0f5fe0caa0a609964ea802cf541f6ea1cf72e9dd619747a4387a5c20b84acd83e111ead9a695be805f0866f9817294a013c344ac2f6e745c4dd33327b6b3be8bc41d1795507bd4b0442da1fae8f9279492339be28033498a101c30b76423f9b7a297fb4e81c88d63ec41062616cc3092c556a11750212aad76cc3fac4db43bd0fbd065174b69fbcc12ff1373107816f4e744cf549a70aaa4148041623f8bf4fb29e2c763edb8e45d3cf4d5f35ae3b22faafadd8dd801ba24f40086b5657411392cc5eeb72d59a39796d84ce253c3daf340582ad864f4c9d310e0416f41d4d23f54d3c524a08cde868e9a0de34434afa0dd7c4bb3772f0c1549b1367a4e5c531d70ba4a77347e9354995554bf9cbcd57539e1ed01515c56639248a74963d48aec89cd4e8e2bda78d6f6f5859154e2fc0ddab8b283284efb41d1a4f4e8eb7741700122fe4f8697dd6bc9bc8d85c61262267de644e3f701c518aa606ef61aed6ca3289980e94b2723dcaa5861b20731f6f488e7440e6e97dae63c6a0df71d922bf0e2a89da27fdd5cf267634a3a2472040ed54194664d6c80f59dacc9d4defc42381d05b7fadc57110c36c0490aad9e43a5585cc03edacc9df548cbb1915c4dfc843d602b890730b941467eb758f43f595dae5c4b53e442f211b6b7838501da7fa2829f1160731512078480d9c409e73b473c93aefaeaf730decc890af0d045fea98a39c8680d3fd28942994c2ad3cc3240c0b09fddb346f19e8677c93815e5cff81691276da6d347854c78b6cd9604894cc4cfec09894357da5201296eb100cd4042cedbf2ab039bd0bd2f7fc4adab232bd9e15be1ba119d04bb45636dd352bf71765eb0f59a00a813c0bd3fc305799f3c160266e27082cb6c4706792a0cc4c5d80663c0faa41d1839fea3638f79a2324fc42744bd00f439aad5aa9af0fdd2fdd82bfce6e4e2122cc5134f97a2ddf680e47bb8e8482e25d121287787ad2e9755e63d43ab520758207a365ef1c85d9ce0b1daee878baa21ee301d761b051d3010453e036386bdd01f0500da2a940d28df56f741f3bbe11db92697c5e319500ee25529f3f79cb3df446dc3a27c55e48275a99457b7a069b764d699c94eb1aee4f56f16bf77bd2766ee9876d35a1cfbf0d9005031698c6270b668659dd808927833de1099f49c8657c9d6645fe47d9360a1aacc8e824311a728d591e399be1100c8a3d6145890504d66366a1ff5001ab8d7e96363601241f0643a6c67f6a39790661909649092bcf969c261cc97de0cf8c29090c8f6e939af6ef9dee38c4f06cb124372b276cb54ee6003575320510360096bbe60e0edf6b73ac7358235b2903aa9a98dfc92236f41f28b899a398edf159bdedd81520"}]}, 0xec4}}, 0x0) 18:00:45 executing program 1: syz_init_net_socket$ax25(0x3, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 18:00:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x12, &(0x7f0000001280)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:00:45 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 18:00:45 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="7f", 0x1}], 0x2}, 0x0) 18:00:45 executing program 2: pipe(&(0x7f0000000140)) syz_genetlink_get_family_id$gtp(&(0x7f0000001800)='gtp\x00') 18:00:45 executing program 3: 18:00:45 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='G', 0x1}, {&(0x7f0000000100)='#', 0x1}], 0x2}, 0x0) 18:00:45 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe0b) 18:00:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 18:00:45 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x30}, 0x10) 18:00:45 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 18:00:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)='#', 0x1}, {&(0x7f0000000300)='O', 0x1}], 0x3}, 0x0) 18:00:45 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 18:00:45 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/ipc\x00') 18:00:46 executing program 5: socketpair(0x23, 0x0, 0x3, &(0x7f0000000000)) 18:00:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x7a1400, 0x0) 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1d, 0x12, &(0x7f0000001280)=ANY=[@ANYBLOB="180000000500000000000000010000808510"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:46 executing program 1: 18:00:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 18:00:46 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 18:00:46 executing program 3: socketpair(0x10, 0x2, 0x8000, &(0x7f0000000000)) 18:00:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d58a6fc36824c758bb0e13eaace318e9effa212483ccaedaf43ab13233d991f00f4dca43e6675f068bb32271d01c7333bdc27bef9e93fe846e1a81beb746d7", 0x7}, 0x60) 18:00:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:46 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:00:46 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:46 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)) 18:00:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) 18:00:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0xec4, 0x13, 0x0, 0x0, 0x25dfdbff, {0x0, 0x82, 0x0, 0x0, {0x0, 0x4e22}, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "fc25316699c36c529fd2f27c242997647df9765a79825044706dad0d63aa3a63d681964d15954ee8649129bbd143481ed08ee04729ae5dbe8473142ae9d88e104ab32c84cebd4e55b4f134011b601be351"}, @INET_DIAG_REQ_BYTECODE={0xe20, 0x1, "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"}]}, 0xec4}}, 0x0) 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:46 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000300), &(0x7f0000000340)={0x81}, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x8]}, 0x8}) 18:00:46 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000100)={0x3, @null}) [ 246.370112][T17919] IPVS: ftp: loaded support on port[0] = 21 18:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)='=', 0x1}, {&(0x7f0000000100)="81", 0x1}, {&(0x7f0000000140)="7f", 0x1}], 0x3}, 0x0) [ 246.441093][T17935] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 246.466577][T17948] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 1023, id = 0 [ 246.480406][T17955] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:00:46 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000100)='`', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @private=0xa010100, 0x4}, 0x10) accept$ax25(0xffffffffffffffff, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) [ 247.155519][T17924] IPVS: ftp: loaded support on port[0] = 21 18:00:47 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:47 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 18:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:47 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='G', 0x1}, {0x0}, {&(0x7f0000000300)='O', 0x1}], 0x3}, 0x0) 18:00:47 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)='=', 0x1}, {0x0}, {&(0x7f0000000140)="7f", 0x1}], 0x3}, 0x0) 18:00:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:47 executing program 0: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:47 executing program 3: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) [ 247.367174][T18005] IPVS: ftp: loaded support on port[0] = 21 [ 247.452113][T18034] IPVS: ftp: loaded support on port[0] = 21 [ 247.454754][T18033] IPVS: ftp: loaded support on port[0] = 21 18:00:47 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000200)) 18:00:47 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:00:47 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:48 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:48 executing program 2: 18:00:48 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:48 executing program 5: 18:00:48 executing program 2: 18:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 248.231045][T18112] IPVS: ftp: loaded support on port[0] = 21 18:00:48 executing program 0: 18:00:48 executing program 3: 18:00:48 executing program 2: 18:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:48 executing program 2: 18:00:48 executing program 0: 18:00:49 executing program 3: 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:49 executing program 2: 18:00:49 executing program 0: 18:00:49 executing program 5: 18:00:49 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:49 executing program 0: 18:00:49 executing program 2: 18:00:49 executing program 3: 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 249.138074][T18171] IPVS: ftp: loaded support on port[0] = 21 18:00:49 executing program 0: 18:00:49 executing program 3: 18:00:49 executing program 2: 18:00:49 executing program 3: 18:00:49 executing program 2: 18:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:49 executing program 5: 18:00:50 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:00:50 executing program 0: 18:00:50 executing program 2: 18:00:50 executing program 3: 18:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:50 executing program 5: 18:00:50 executing program 2: 18:00:50 executing program 3: 18:00:50 executing program 0: 18:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 250.034306][T18226] IPVS: ftp: loaded support on port[0] = 21 18:00:50 executing program 2: 18:00:50 executing program 2: 18:00:51 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:00:51 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000012800)={0xffffffffffffffff, 0x0}, 0x20) 18:00:51 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x700) 18:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:51 executing program 2: 18:00:51 executing program 5: 18:00:51 executing program 0: 18:00:51 executing program 3: 18:00:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 250.957949][T18278] IPVS: ftp: loaded support on port[0] = 21 18:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x48000000}]}}, &(0x7f00000003c0)=""/158, 0x2a, 0x9e, 0x1}, 0x20) 18:00:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) [ 251.128197][T18106] Bluetooth: hci2: command 0x0406 tx timeout [ 251.135746][T18106] Bluetooth: hci4: command 0x0406 tx timeout [ 251.166880][T18106] Bluetooth: hci5: command 0x0406 tx timeout [ 251.195028][T18106] Bluetooth: hci0: command 0x0406 tx timeout [ 251.212275][T18106] Bluetooth: hci1: command 0x0406 tx timeout [ 251.219031][T18106] Bluetooth: hci3: command 0x0406 tx timeout 18:00:51 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:00:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 18:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:51 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000007c0)={0x11, 0x4, 0x4, 0x200006, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 18:00:51 executing program 0: bpf$BPF_PROG_DETACH(0x1d, 0x0, 0x0) 18:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:52 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)="d1", 0x1}], 0x1}, 0xc094) 18:00:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007800)={0x0, 0x0, 0x0, &(0x7f0000005b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 251.814008][T18331] IPVS: ftp: loaded support on port[0] = 21 18:00:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb061dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d15400b8c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) 18:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 251.987516][T18332] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 252.005036][T18332] team0: Cannot enslave team device to itself 18:00:52 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, 0x0, 0x26) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) 18:00:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000380)=@raw=[@generic={0x9}], &(0x7f0000000800)='syzkaller\x00', 0x4, 0xe8, &(0x7f0000000440)=""/232, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x8}, 0x40) 18:00:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000e400)={0x13, 0x0, 0x0, 0x0, 0x4}, 0x40) 18:00:52 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1c}, 0x10) 18:00:52 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000003280)) 18:00:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0xd}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0), 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000280)="07264c353ad13c1b026ef19876477d5ca9c087bf185c9cfb9340fb7268b5b3a7b001d1a5b8409438e2b4d51439d799fdf2e0ee1cabaa0a759791d6e493025a7672f78d1cad36e387c3323b4072d5783cd9ee", 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) [ 252.679171][T18394] IPVS: ftp: loaded support on port[0] = 21 18:00:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f00)='*', 0x1}], 0x1}, 0x0) 18:00:52 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:00:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x4000040) 18:00:53 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) [ 253.091779][T18443] IPVS: ftp: loaded support on port[0] = 21 18:00:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:53 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000003280)) 18:00:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x200002, 0x6}, 0x40) 18:00:53 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000480)={0x0, &(0x7f00000003c0)=""/158, 0x0, 0x9e}, 0x20) 18:00:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000240)=""/4096, 0x1b, 0x1000, 0x1}, 0x20) 18:00:53 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 18:00:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:00:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e00)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5aa}, 0x78) [ 253.501640][T18477] IPVS: ftp: loaded support on port[0] = 21 18:00:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x57, 0x0, 0x51}]}}, &(0x7f00000003c0)=""/158, 0x2a, 0x9e, 0x1}, 0x20) 18:00:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 18:00:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 253.693840][T18516] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 253.714221][T18516] team0: Cannot enslave team device to itself [ 253.740284][T18516] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 253.760575][T18516] batman_adv: batadv0: Adding interface: team0 [ 253.775949][T18516] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.808921][T18516] batman_adv: batadv0: Interface activated: team0 [ 253.835354][T18516] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 253.852992][T18516] batman_adv: batadv0: Interface deactivated: team0 [ 253.869264][T18516] batman_adv: batadv0: Removing interface: team0 [ 253.885737][T18516] team0: Cannot enslave team device to itself 18:00:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17972e3f26678be8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:54 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x57e2b899546364ef, 0x0) 18:00:54 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r0}, &(0x7f0000000240)=0x8) 18:00:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) 18:00:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xd7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x2, 0x0, 0x7, 0x81, 0x0, 0x0, 0x2000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x101, 0x8000}, 0x40008, 0x4, 0x1, 0x9, 0x4, 0x7, 0x4ed}, 0xffffffffffffffff, 0x3, r1, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup=r2, 0xffffffffffffffff, 0x6, 0x1, r2}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:00:54 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000012ac0)={&(0x7f0000012900)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0}, 0x20045840) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={0xffffffffffffffff, r3}) 18:00:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000140)="d2", 0x1}], 0x3, 0xffffffffffffffff}, 0x0) 18:00:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007800)={0x11, 0x1, &(0x7f0000005ac0)=@raw=[@exit], &(0x7f0000005b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000077c0), 0x10}, 0x78) [ 254.365603][T18542] IPVS: ftp: loaded support on port[0] = 21 18:00:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000004c0)='(+-+\x00'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:00:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c3733, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="0acad57d8c16fd69964a8d33475c4f143b5de8784077ebc789811725d37b73683cea71f8a31a08c9c32fd62d1b6a", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000780)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 18:00:54 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001400)='ns/cgroup\x00') [ 254.566747][T18582] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 254.576172][T18582] team0: Cannot enslave team device to itself [ 254.588655][T18582] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 254.597100][T18582] team0: Cannot enslave team device to itself 18:00:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:55 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:00:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/143, 0x2b, 0x8f, 0x1}, 0x20) 18:00:55 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r0}, &(0x7f0000000240)=0x8) 18:00:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xd7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x2, 0x0, 0x7, 0x81, 0x0, 0x0, 0x2000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x101, 0x8000}, 0x40008, 0x4, 0x1, 0x9, 0x4, 0x7, 0x4ed}, 0xffffffffffffffff, 0x3, r1, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup=r2, 0xffffffffffffffff, 0x6, 0x1, r2}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:00:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10d0c0, 0x0) [ 255.191748][T18602] IPv6: NLM_F_REPLACE set, but no existing node found! [ 255.231288][T18608] IPVS: ftp: loaded support on port[0] = 21 18:00:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xca7c, 0x1c3733, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="0acad57d8c16fd69964a8d33475c4f143b5de8784077ebc789811725d37b73683cea71f8a31a08c9c32fd62d1b6a", 0x2e}, {&(0x7f00000004c0)}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="ee2054e9017b04", @ANYRES32, @ANYBLOB="24b6979edcd906d58818050df344cc8b30572dc28ddc179188cbd415fbfc3c210c4512929ff9a11e4cf6bfcd6b51c97be8d35a053d13908556d455d844001b5200f39521845fc19ba6dbc7bbb2143b1ba1054c2c05b09c6a5c0da01793741eb21ac722fd8ea0b1e7aa49ab52e7b7285ce5f41e8dc474b95921b154fe98ed0520b32058f7c809a53bca807756b483f9c6060d509d3d6af06c0a2da983c4e2093e498cd7fa42f6c87f3527fb617d", @ANYRES32, @ANYRES64, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0x0, 0x5}, 0x10}, 0x78) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000780)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 18:00:55 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:00:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 255.339798][T18640] IPv6: NLM_F_REPLACE set, but no existing node found! 18:00:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:55 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x6f) 18:00:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 255.471025][T18647] IPv6: NLM_F_REPLACE set, but no existing node found! [ 255.574753][T18656] IPv6: NLM_F_REPLACE set, but no existing node found! 18:00:55 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r0}, &(0x7f0000000240)=0x8) [ 255.676568][T18663] IPVS: ftp: loaded support on port[0] = 21 18:00:56 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 18:00:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xd7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x2, 0x0, 0x7, 0x81, 0x0, 0x0, 0x2000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x101, 0x8000}, 0x40008, 0x4, 0x1, 0x9, 0x4, 0x7, 0x4ed}, 0xffffffffffffffff, 0x3, r1, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:00:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xca7c, 0x1c3733, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="0acad57d8c16fd69964a8d33475c4f143b5de8784077ebc789811725d37b73683cea71f8a31a08c9c32fd62d1b6a", 0x2e}, {&(0x7f00000004c0)}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="ee2054e9017b04", @ANYRES32, @ANYBLOB="24b6979edcd906d58818050df344cc8b30572dc28ddc179188cbd415fbfc3c210c4512929ff9a11e4cf6bfcd6b51c97be8d35a053d13908556d455d844001b5200f39521845fc19ba6dbc7bbb2143b1ba1054c2c05b09c6a5c0da01793741eb21ac722fd8ea0b1e7aa49ab52e7b7285ce5f41e8dc474b95921b154fe98ed0520b32058f7c809a53bca807756b483f9c6060d509d3d6af06c0a2da983c4e2093e498cd7fa42f6c87f3527fb617d", @ANYRES32, @ANYRES64, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0xa, 0x0, 0x5}, 0x10}, 0x78) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000780)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:56 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:00:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 256.110563][T18701] IPVS: ftp: loaded support on port[0] = 21 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, 0x0, 0x0) 18:00:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:56 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 18:00:56 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xd7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x2, 0x0, 0x7, 0x81, 0x0, 0x0, 0x2000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x101, 0x8000}, 0x40008, 0x4, 0x1, 0x9, 0x4, 0x7, 0x4ed}, 0xffffffffffffffff, 0x3, r1, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 18:00:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, 0x0, 0x0) 18:00:56 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000e2c0)={0x0, 0x0, 0x0}, 0x0) 18:00:56 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:57 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, 0x0, 0x0) 18:00:57 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000001700)=""/131, 0x27, 0x83, 0x1}, 0x20) 18:00:57 executing program 5: syz_open_procfs$namespace(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:00:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 18:00:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:00:57 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 256.953524][T18776] IPVS: ftp: loaded support on port[0] = 21 18:00:57 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:57 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x11}, 0x10) 18:00:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@timestamping={{0x14}}], 0x18}, 0x0) 18:00:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:00:57 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:57 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="380000000000000029000000040000"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 18:00:57 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:00:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x0, 0x4, 0x4}, 0x40) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=""/18}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) 18:00:57 executing program 2: 18:00:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:00:57 executing program 2: 18:00:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:00:58 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="380000000000000029000000040000"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 18:00:58 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88240, 0x32) [ 257.825631][T18840] IPVS: ftp: loaded support on port[0] = 21 18:00:58 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x103000, 0x0) 18:00:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:00:58 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:58 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) write$tcp_congestion(r1, 0x0, 0x0) 18:00:58 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002200), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000380), 0x8, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, 0x0, 0x0) 18:00:58 executing program 2: 18:00:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 18:00:58 executing program 5: 18:00:58 executing program 2: 18:00:58 executing program 4: 18:00:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:00:58 executing program 0: [ 258.672312][T18898] IPVS: ftp: loaded support on port[0] = 21 18:00:58 executing program 2: 18:00:58 executing program 0: 18:00:59 executing program 1: unshare(0x6c060000) socket(0x0, 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:00:59 executing program 2: 18:00:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:00:59 executing program 4: 18:00:59 executing program 0: 18:00:59 executing program 5: 18:00:59 executing program 2: 18:00:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 18:00:59 executing program 0: 18:00:59 executing program 4: 18:00:59 executing program 2: [ 259.545581][T18951] IPVS: ftp: loaded support on port[0] = 21 18:00:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 18:01:00 executing program 1: unshare(0x6c060000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:00 executing program 2: 18:01:00 executing program 4: 18:01:00 executing program 0: 18:01:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 18:01:00 executing program 5: 18:01:00 executing program 0: 18:01:00 executing program 2: 18:01:00 executing program 4: 18:01:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 260.390242][T19003] IPVS: ftp: loaded support on port[0] = 21 18:01:00 executing program 0: 18:01:00 executing program 4: 18:01:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:01 executing program 2: 18:01:01 executing program 0: 18:01:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:01:01 executing program 4: 18:01:01 executing program 5: 18:01:01 executing program 4: 18:01:01 executing program 0: 18:01:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:01:01 executing program 4: 18:01:01 executing program 2: 18:01:01 executing program 4: 18:01:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:02 executing program 0: 18:01:02 executing program 2: 18:01:02 executing program 4: 18:01:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 18:01:02 executing program 5: 18:01:02 executing program 0: 18:01:02 executing program 4: 18:01:02 executing program 2: 18:01:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 18:01:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:02 executing program 2: 18:01:02 executing program 0: 18:01:02 executing program 4: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:02 executing program 2: 18:01:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 18:01:02 executing program 0: 18:01:02 executing program 5: 18:01:02 executing program 2: 18:01:02 executing program 4: 18:01:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 18:01:02 executing program 0: 18:01:02 executing program 4: 18:01:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 18:01:02 executing program 4: 18:01:02 executing program 0: 18:01:02 executing program 2: 18:01:02 executing program 5: 18:01:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 18:01:02 executing program 0: 18:01:02 executing program 4: 18:01:02 executing program 2: 18:01:03 executing program 2: 18:01:03 executing program 4: 18:01:03 executing program 0: 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 0: 18:01:03 executing program 5: 18:01:03 executing program 2: 18:01:03 executing program 4: 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 18:01:03 executing program 0: 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 0: 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 18:01:03 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@un=@abs={0x8, 0x1}, 0x8) 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 18:01:03 executing program 5: 18:01:03 executing program 0: 18:01:03 executing program 4: 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 2: 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 18:01:03 executing program 2: r0 = socket$inet6(0x1c, 0x20000001, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000100)=ANY=[], 0x20) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:01:03 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 18:01:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)) 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 18:01:03 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, [], [@ra]}, 0x10) 18:01:03 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x1, {{0x1c, 0x1c, 0x1}}}, 0x88) 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 18:01:03 executing program 4: semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffff}], 0x2) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 18:01:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), 0x4) 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 18:01:03 executing program 2: setrlimit(0x4, &(0x7f0000000480)={0x0, 0x1}) 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 18:01:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000000c0)=[{&(0x7f0000001280)=""/4088, 0xff8}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 18:01:03 executing program 0: rmdir(&(0x7f0000000340)='./file0\x00') 18:01:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:03 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 18:01:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 18:01:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@prinfo={0x14}], 0x14}, 0x0) 18:01:04 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001940)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000018c0)=[@cred], 0x20}, 0x0) 18:01:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 18:01:04 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) 18:01:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x84, 0x25, &(0x7f0000000000)="078f83555f5651f4", 0x8) 18:01:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 18:01:04 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 18:01:04 executing program 4: connect$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs={0x8}, 0x8) getresuid(0x0, 0x0, &(0x7f00000017c0)) 18:01:04 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x100, 0x0) 18:01:04 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080)=ANY=[], 0x94) 18:01:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 18:01:04 executing program 5: socket(0x0, 0x0, 0x5) 18:01:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="17bf13fdf5b29f955193e708cdcfb3c57a7361dd80d5075151e13734fd03ea159e9ebc6cb16a3fc925d47140", 0x2c}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="e1bfdd869d634e8ab9ea9f3d7956fce454a2622fe099e162d707aad759aaa56772cf809226860a20ec83a8c114135d16bc7a0cb9be52c0c305b9f86bda18d1e2a3f1969559de482feeca39484f454566297b78f86b7ed71be059b820d2b4b667cffb0f088d392093d29ee6c56824eeba179626bd6c2c5fd88c31a7c7afc47dd15fa4c18ccd3f1df63066026ac577a9afc45b1a76550386d9a0bc4c38e16da1cccce724", 0xa3}, {&(0x7f0000001240)="abe80a3e8e309630797ad1ce2cc419b76364894bf6568b57f9654d8781736f3dcc9016dfa5212a50b146a83291a30d2bb3df95e0347bb688e57822f0930ee11aa409d5102c0b07676b8bb922be0babe4c790e7cafe7647c52b5622a160d7d63d74f9b28bf292a230bba2d0262cee1c224d0ac09d26f627d98e01837cb2c86c230a61f95b06304c", 0x87}, {&(0x7f0000001300)="2d7a9352ace6f6ca5f727e00ad6a08ee5168954f26a724fce0a42d04037d6eb36c6b0d8487899f7f19a511e2a9e7c73c5bfea8b31624a7a36d05185265b06e027600be2963c5257d323336216ab4d9a984eb14f0020e5e9b9cd9e8e7efbf2318f9498e3f76f47c44481e164102e76cafb8dbd467e7bf2ec4597f5e41fc784688fd00fa35babf7908feb57681a3136532d50c", 0x92}, {&(0x7f00000000c0)="e35083fe324f", 0x6}, {&(0x7f00000013c0)="1ce291734f42ad50ea311ce4a8529412233a57", 0x13}], 0x7}, 0x0) 18:01:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 18:01:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000100)="c4", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[], 0x10}, 0x0) 18:01:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x12, 0x0, 0x0) 18:01:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000040)={@multicast2}, 0x8) 18:01:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 18:01:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000002480)=[{&(0x7f00000000c0)="0c4da0d430672bf116488d8b681b378e80966e47b560c68f9c95ea8b7e75e9395cfa27df15cec51bf8a8e8ceb94ed3a6a6d2df131f88485df4bda465cae417ebe79bd4b289baec8c8116a67f6807728897a15e083a644017f1f8cf3c47c55896d282bc35b706feadaddcf4bebd45980f79550e13701dfd16739c448c42cd6e8dae1c15ae4f3a9853bfeb964a570022721363043ad8d8fcacf593ff4195bb1326a72c8ba2dd10d7296cdbbe03284aeeb63665c54f0e12c4848d5d1491914999addd14b93403bb10348b8811efb261b7d971196b31c172dce74d99aa386662b5c94541b4feb5424581ec60a7c995c167e507ade209a70398aa19148abf3b", 0xfd}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="3d7a8933cb07c69b2aca01c646b6e41e8e3c0da0979c44e2569ffdf580f714d4b1cfcb3ed2f35646fd778bdea16082356253a91bbaaea915c1288737ea8cb595ef496f04117216b7322f83a07bb9b967fb99ff77e58c74", 0x57}, {&(0x7f0000001240)="c5063f47f6c38daf2ef0a68fa800f7818e5ddbe1cdc12990354dbeee3eb169f5bb6ecfdde50858f51b7e5c4d8837fcd39541521571bbe0b25c6d3d97374da6fa23e533172cfe66ff0cd44f28e181", 0x4e}, {&(0x7f00000012c0)="d8e2048c7802b4b1702619ab74d7b3b022374296c80c8d48ca34b80031d0a12ebac7812f4a476e12918e20702eaa61f92d4037db7156193dab87b5d019444b127fa66f6cd525c5649d8666e102d6aa169e529effc993011e7215aa57e6df5fd51bf267033885d87a", 0x68}, {&(0x7f0000001340)="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", 0x5e3}], 0x6}, 0x0) 18:01:05 executing program 0: getresuid(0x0, &(0x7f0000001780), 0x0) 18:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000002800)=[{&(0x7f00000001c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 18:01:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) [ 265.040968][T19329] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 18:01:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002480)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="3d7a8928cb07c69b2aca01c646b6e41e8e3c0da0979c44e2569ffdf580f714d4b1cfcb3ed2f35646fd778bdea16082356253a91bbaaea915c1288737ea8cb595ef496f04117216b7322f83a07bb9b95ffb99ff77e58c74", 0x57}, {&(0x7f0000001240)="c5063f47f6c38daf2ef0a68fa800f7818e5ddbe1cdc12990354dbeee3eb169f5bb6ecfdde50858f51b7e5c4d8837fcd39541521571bbe0b25c6d3d97374da6fa23e533172cfe66ff0cd44f28e181", 0x4e}, {&(0x7f00000012c0)="d8e2048c7802b4b1702619ab74d7b3b022374296c80c8d48ca34b80031d0a12ebac7812f4a476e12918e20702eaa61f92d4037db7156193dab87b5d019444b127fa66f6cd525c5649d8666e102d6aa169e529effc993011e7215aa", 0x5b}, {&(0x7f0000001340)="fa4e739028de80f6f33f1bf93f12a5f22ba08350dfb19d66ef09d70547a8a593fe65b282c4bb0b70ff6e351fb4651eb67136d97e6292470065d819dbc710ffff1d73818ce73f2e2e44c4c5191690e2a24ec8f8e2e7509dbbc505939f6bd258436f5e16dbe8e6d1bbe8a94306550589c6041f3c718fbb3f74e9283043735983226c838848f1a71209a3e406af27f4d81257f056a7ea2d7ef6b894610774ff8545a3992451e34c5104746a4727c552f3b3a8b055bc9e0ebe2b5d73bd46cef8ec703fcd578ed4156219ac00fe4f9c06a88e2bb440da5c9778bf9c8dbe23b8fa1c707a831ec98adc3a28133158079993bbc6384d0a20867b83c26314f1fd8ec261ebd96b35781493904b30d652878b1068e90922e753efde18d7bcf615c0e43eab17f716223c7f4421dbc87981eb093fdf48fafe181968e80f3c3b166ed5b176b285f18ab28621a093aa57a252a2039318c59a473e82532ef6134dd201d2b9ae2c2785a467f6d86847b18f77d45fdd3dc6af896dd5a1ba8a4653f14afded210fb332dcc647c4a87a47f509d8719f4784cc9ada9eb20ce96c61cc699e7d06270c814d5d283e1cad297475ba454390f81a8e2d469a1bb3afbe2e1fc59efb7c758340316511a6112b6deba333b568d9c42b4575a83ba0edcf272bd3d48cb25abdd99de0dcd1ae63bf8fafa4bd028ccaf70823fdf138b186a16de1c6a016e60a78bfad663b0f00ba43bdbd198a70a23ac8c37a621ca90c6433dc14bf95774565181a31d818b484e0803015f348130f536b6bf37c313b6135bb25b38db1ed3ee58990a5c14ad1a82eb8bb870e06cf178d47c6210a6cd1ea87a2140796e3dd7acd3517f512140ed76760d325e95368cc41e55ea058c709f547a776ce37ba667c1c0782d1c4143cef995dc5fa46c12669b15240c62569b644a956f07bacce22b339b04783e90e5b2a9a4b179ba5912eb8949709afcf15550b266c4ae53a7a4ee5af62505dfe8c5c760399807a16c909a45081fe4a4550a18336cc6ae2d4cc63f8dc32484db1f831849294e230ceb8db3cda4f95ecf5d0327998913e8667391e0901ca7c4ec697168994d3f3715631e73dab5c6c73551790cb9fc901e81a8d48b67132b534ba2f7338e07995f5c0bf93c6e16cc1a95d8c588fe078f9efb2810736c84e88db6eff4f04eb11f54ec7bf0af5d8794456de0e54f22ea93b7dea23f7cca64fa8b1fa75a149ff1a3260376c366406de9e01ff35fb62c74579abe2df6929b07f9176976eea45758cc85296b03c52865be7caccc32c5558826c02355c30fc1a2805c5b8b01b3d664ae99bd34f21c5b6cdc90c1e314dde7dc8412be97893017142c43135747d4ce48eb4fc74b14eadc2ed28ffe76b61fe308de0d46c60c7f6c5603530270b98662bb01460ecac3d034061fee3274fab3d6dfef5ae9a6d36e163e7d0e2491e0e4f27c206b340ad7cae011b59aa9461b3ca3853011237f42c64b22f9d9ed867bda1f60db5a51cd0f6217b9c782adcf5d0600707a469ca4c72ee84bb0aa1852e3bbc4f70279dacb40dd22dd07186cda6b1d6a658f3bceedda5146e9726aa92ed0f0f36ec6755085ac5329569ca0acea481057cdc2ff1f5afb29b7d21107619b4b9dbe3f85b6df4f5efbc951b730da8d3d01f019a3f560384ef21dc1601a9159d6b5b0e13097b080474be44e1490f328a9ba2df7a51807eb0caeefbcec3dc202d09b43f51ed2b7e5144d4e7d0e31cf83e69c4f35a5decb6db2e6bb545beed14235afb5cf587279693ca784805275a99dd4f41bd1c2bc12e0f6077b487e5e8f1837a4589859a9b40c925ca786d97a0f89f2934bc72a7402d8f922c1152795736f1d8b663b9ce17dc40997ce6b079e2ee7aeaf46e61f0897180c9d254c4e92a230d7962f5ea387221a5884d3d1aa8ff72b7a8d44d8df68ed7cbbe0e9ca91e381ee33045a999ca49edd61b5171da0b7bc122b9afd838d581e2501136654a9e843a42dc627e12d2efb1897694073eca6d0372439a53dce70deefb2bb70a1df6e20df8d7bc31f7e907150d79c79b206ddfb7698f9a044a90f49e00d11a0eed924484d3d39bbd12da89edb415d0cc99d0c2121c8fd1f9b8fdd00ae77af45478477a8ae384de50bcadf39df22eb4c69c108ab04179b37dc9f7bd83c790e4a14ecbdf0bb41ab58ba7b8fe104fd417447d9404193e62f80dcbb08313d3cb970d3c9ecc1475eb0ec3706e1cf17c3c54193a5261c297ef0844448e3b78a3365edd1be1a0ee87e016a582c1dc36af830a3452a7117ace4be661eb99d3df5787ec340efcf11e8007cf975340373c547ac02af553b29ad1ad6999abac013e1a3bcd800e78e4e27fc4b0bc8dddf152d9728cd3dd747a7a0aa2e46a237b9c3c2377fa4f12e04f9c3f2f920b7b7a94c2fbcd58887ca4c488bece7e1525b3d7e5bb22e85fc1cbffcdc779c6876ca0984e64326684d8f861e906d95077ec04d0389f5093f1dd0fea77cbf872c95526f1c5faa40f10c786ef4d5a0285799013b0788c140acbc74525281c9c88c6864400c1f785d4c6eb5dfd69a657fa30dd2736afda3ecfe50759b53123f3a24afbf62ed558a7b267f058960b7e3adf69205c24f81fe7f19ad72866841d934cfecc6b24ce421c7f6404767a7e3dc89d32d143f0eb96273791193a9895f513d56bfc86d99c04220059cbaef59148b5c3413e946ec6ce808b12a44c8aa37288112268c28842d797217ef9f1675ecd733211ac174f711babc650bc089888f46d98cea3959c42c570b514f812520744137c20020a515f800a6a02a7b4c3a7b8047817df6ea1ae000c93c26a3d8c22867651fe5cee83e9609b97b0225d32a3c669586249dcb559ae3358d1bc4a135dba664c4fb06214edf0b2af2d07a993e72516347d629828bef254b02b38a7fd8eb8b7a1d2577be300921293c1592fe2d13d41150c0a6614ebc5ab0a69b6ca6bd1c1f4ed5b47cb0116504dfb2bae6be37a8f5c8b9c1614fa1726d4ad8eaa62d9a7fed01015f689efec5e27bdcd30e4812f98f35444ead0533fc0ad6bb4261d54d7f8ed21a01c809aad679b2f3cf798c36b7c567933af5b86ea032399c664050f21937acd55b1a33a2b7936743c5f9adfee3fe318b4d3894dfff525e018f7ce8366d4dbce83687675f4c9b1a5c411e930d30e13aad0603946a5d941345f565a4f9555219e23c3e1adbbe9ce8ca23a4e200ce63633dfdc4e405c5bec6e75259dd83d45aad37bdee618d9d0a9836ab20be6528c4d71c7c9452510bb493a2bd2cb3252b5a32b59313a7de3e0dab372f63874c4077e3e0d72efc94732f9976cbaba18e9ab8eb90110db9fb33c589de778a04137c934bd42813890fbba605dc3b19eb83d7d15d61cafc68c862c319f75d4cf8af6438697975af64be77133eda82b2e4d27869324326c217f2e7d9093730edb4f77ca9a371c964b55f3541a0320958ea441a65bbf9990d453a6d2f5bd71efca892db5e07999c1d6727d48f99a78b2da181db7dd16eaf8c374e4262cb7f9539064787aa947cb0a42137a16ca0a7172077b7889d155e965ce0014256553d8ace0fec11d664406e54c2484530a4d8693a1adee801948e0f72cc05c08213d2a7dbd25ccabde7976117a29de4a86be7b7c04132b66096d73d11aa4a61a254ce2e09572eb562dbb0bc8d2e87df0749c1eaf835afa3b597c9bfbf6d92ae2c9aabacaec5dde5204f103dec6344ee7942959328cfdfb9d15836ea5952681ad698d646d4585de54b19338b4d7857edbdc5cd81cd25e42ade458ee123ef6def905f446d70e008b699c9f2f99800d44d988f9493d79ad116cb8f57ee89761a5405045b28b7808339e32f7d5ae8beb797a808368d3c87287fdc5f66f23b0c2d1a405c7cb5c3309b1100c2201ba4c02359292e1dd17a8675c669b49634ba5ef7b164606010a3672f7ce02050544ebb90438bf2bb8ddbc02913cebbcf5aa20789dbac747ac20728fecd198ce1b69452bb582e83a35f90124f9a77a62e1ed866ff38fef4acf65acd7223f11d9cdad18c07ee74f85a33c2f2ac80cf4507fed758ed24c7c17d76dd08f41316e3958e93c523417503ecf57a22aa3892680cfe9f69f05f76afedc6519df89490fdd4cb3caa6e1cbe895602f9f973a82800bc47332bb66598e4e5211919766c0ecf2cbdddc8528d89171ae00f0f7ab1a229db00a3834499d767072ea7fb0774529fa77b778931c059d14f75044b68549744ea79c3a1118ab1af557385dbeb60d945d51656f97340491adf2f9aa5b9045353e8e23397a80c52606efb9672032f69db7dfaea098449519669c8fae7818538d9c96d997918cf9f6301a8367e9b772b5847dcc1c9dc097553ff986398f47c9e783c6dede2952e23ae18dc55d799ea2ee456d23010086bd9a60bdd6e02461f394fa3f9cae2de6e33a2832833af1482f51fb36cb11fae1dc9903aa781abe0f5a794e3085a9985a55547bbc8d7d6ed681029d914a13d5e98bb6e57ae078444592b683ae675870c10618cb76f6a28aee683d8bd3975cafabdbf5acfed56b8bd2c03d87edc1b60668f2824b3c9b5dcf4ab00b257b763e871bddc7d0a2fee87b4e8cc8989f0dddfa41869302813cd5220b37dcad037f21b9ecf407f2122996a06c9b6682708f5b4e9139f9d78500f936c42ce464d80f307e5408be70436866788ceaec1c9f770f46d994dbccf21598e2164b4b634a21c5110c0c7c5e03e3f5efe77d6825a82e8eed42c55e209c2d90eba053ece83d12e113bce4c318f9362dbadf39ec519013137c16ccc49c6af349d8f363f99a3f2a56b265a50ff306ee86cc2d33eb47a55743afb5a92446231d080790a82994b875b05e1b428f8a75beb2771650e3e48b18b90665d9d5854a27b89a84576c8430c728d658108cbb07a5216b97e2b9bc7949262efb28f2cc1acf65adbd41f996702914eb1db93152a2dec600587030da0f7216437f", 0xdb8}], 0x6}, 0x0) 18:01:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:05 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00') 18:01:05 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x18c, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:01:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 18:01:05 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:01:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:01:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:01:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008103e00f80ecdb15b9040a6000f0ffff7c02e87c55a1bc000900b8000699030000000500050007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb800fa007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 18:01:05 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480), &(0x7f0000000540)=0x98) 18:01:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 18:01:06 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f0000000500)='./file0\x00', 0x800) 18:01:06 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 18:01:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:06 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:01:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000300)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000002c0)=0x1c6) 18:01:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) 18:01:06 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:01:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="17bf13fdf5b29f955193e708cdcfb3c57a7361dd80d5075151e13734fd03ea159e9ebc6cb16a3fc925d47140", 0x2c}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="e1bfdd869d634e8ab9ea9f3d7956fce454a2622fe099e162d707aad759aaa56772cf809226860a20ec83a8c114135d16bc7a0cb9be52c0c305b9f86bda18d1e2a3f1969559de482feeca39484f454566297b78f86b7ed71be059b820d2b4b667cffb0f088d392093d29ee6c56824eeba179626bd6c2c5fd88c31a7c7afc47dd15fa4c18ccd3f1df63066026ac577a9afc45b1a76550386d9a0bc4c38e16da1cccce724", 0xa3}, {&(0x7f0000001240)="abe80a3e8e309630797ad1ce2cc419b76364", 0x12}], 0x4}, 0x0) 18:01:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}], 0x30}, 0x0) 18:01:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) ppoll(0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffff7}, 0x0, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000100)="c4", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[], 0x10}, 0x0) 18:01:06 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:06 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="bf02751204"], 0x10) shutdown(r3, 0x0) 18:01:06 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000100)=ANY=[], 0x128) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f00000000c0)) 18:01:06 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:01:07 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) 18:01:07 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 18:01:07 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000100)) 18:01:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:01:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/209, 0xd1, 0x0, 0x0, 0x0) 18:01:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:01:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="17bf13fdf5b29f955193e708cdcfb3c57a7361dd80d5075151e13734fd03ea159e9ebc6cb16a3fc925d47140", 0x2c}, {&(0x7f0000000180)="f2d682cba807fc3b722921afc77bfeeacaa7462d95795b733434f50750d15d60dc55f9fbd15a8795c3c9bf8d9e7ed4f246f115d073c8c5c0c19a38bf1b47c1105a07b5ec3d6896ea37367cb2587d9edc1e3f0e7358273fdb398ff16ec2625f0f050a37fce2417c5d17009b1e225783ad702ecedc515bdb761131c8e545169e664985a81591bbc0a60c79070d2f8c45f5253e2dba26ca1df1e0a193510c0206b23b5e6defc98d8c88575a389a872c8ef3c3e87d3166bda56e187bca21c43538f998ce812274b0227cc8aaf467c62fe13e6919b901df4f08baa1075bf349ad598b06a4fd7eb511c3d7ccee54a754a7e6df849fa929ba5882e944f99087a0f62b76ccc42f312a9c48e1cbf8f97df2cb0ae0d79b016a062adae8d77bac130734e1fc6e223fb9205e6277c360a9a90ebf5734c181eab901faf71ad7f5119a62df67401e3b87d51986102ad942037b7b5d2152edbdd5f60161d0b9e2136c3884c0a92c42209f85b8f4935286b20c770eec3720147d977bdda4b278e409394aded7d9eea8434dc6aa3e47cc438b0fc67fecabb06c0c9f0241e60be95832a9a95a8cd879c04322426beb6d9640ba2ea98efc512c8c1bc7f138f33b293874c486425f240c662d1b5590c7a163238e9137aeb5151713454ba71a8ba2bd9d1688f4a96968b4035115c4dc1ea12518aebc5ad43fe56f9f30c29d5ea48d5a6c55767ffe306ce274828e03e4859ead3cde81ad1ae22d8b79d89caed30fac27d97d92533e82ddabf9d56cdf50cb0af569a31a5ef2fd100d132d353daed2fef7c95747b177dd731cae35e2c73ad702486bb92d469765ca7ddebdf8f38683c6d950aeb344d48ea313286f897efefe9c42e204c234b483aa74d3884d35fe1467c8867bb95c486b4c14750d7869d664397642a496d8c9b2ca1fdfbd14c18f6ffe09677b4a2b0e40fc06b822f9dc6ad8d1431fd5e40227f969f6b8cfb67a6aaac6a7263229f00ced0b5737c418a932b4515329d393e7dec60d943b350a6cb16c3db295eb73d64d4c1b5e9cbc5adc62da31af36a424b880ee5f8df3310c3b8ff91082c7abffc85ddbf120ce0d208b2beb2de4b5a4effeab8d2430caf1b3f5c189f3b629060046e352dbc659fbfa105ef68b74d1cde4588220c046c4b2d64c2f5986abfdc497640b4c8916b211abeb4f71aacae61eff9b585dbdf7bc575f9d20bcc04641fc40cd3cc3dc97410eee2290cf6492d2492ca610de6f7baf29da8fa9d9e773be8f18ca68957f189712426e94608c2b282f25c81ca09f0e955fc77a63cd7e116c543ef9b831f2e95b67932d489f9ad74b6af7c5882f93e9c48e19fb3d3b91b4578c0d69c2d025ab1658546f6ffdfd4c5932a937dd430e20d4ce3ff64ee52c355c631e71bfb7b4b5d888fbb4aaf938813da5b2f2c2f9fd886b3cbe9bc36ec48ae1e04d7f4459681fd116747726fc90503cf5548dc4af087e3c96ff587f661465587a2a325dd0998b5de64744bd62ed1645ba3daefbf869ee0ba5a2149c00b4288b5ac28ec2ead5c498da77b26ad07e9e59b91f6ba3f1bc294774af0a8fdccc17205c9dfdccc54031794b5b4322be6afc24c3a95baf6a4e556fdebcc2313cf73d0f659c6a28ed8a68501c092b5bb3ce5017d8ed0bc879a39346cd4ff0409358558370e19ca58fbd4e43782701516516eaca999ad55f82aed1a6535a1ab00e79ea86ffafcc542c43bb594d0d17fad97d74b819c0c2ec6d45f834648d5283d7c683c7128ef2a22957832e4d37155a885b6edaf33be72389d79473ec498b24a903a0fd88d0c133bfffb6aa6418297394b1e45fc6e27478ad4f21ee8891de22eca3b78366e6607bd0063f425540320dd0ba3e39eb6109f86b65d4c06852f8b0fa158202b8918bfb165606ab668205efcdb0eacdaf12427c2178c9f5a41507ac7a53454959827c4795128b3768ffdaf6bcc082bb105a498bf0f50b222d411ccc1675930325098cad8b30a8516aee1ab9bdb0c80bf4bd1f8be9344f1b27683884e15ecb15ae3cf957519055a5f2b99e62eb5e3e74820b39fa63867aa5a21548be11ab58e60b66d7983b1af0df9575ebe915a04b33b2a6bfabc3a7f2e533dcb6f1e14d3b03d0e429576c85dd0b76d222b21003eeb3ecdaaa934238ede3f5c79be2d999c7c318ecf318167332fb0619912abe804e0af44e59f0c6a9c344c3605664054808706d2fa4459d58667942f700db1f39fce92d9dc3a489f0db0d824b8e173a0616a2575d20c0ac213d5dbc1cfdf2e97c5327b5ab5385f99fc14369024574b35891cb1b2e569ce4404adf691c3c033dcb903b9ee6472b4f134e2136c17e410b2219fce642b81a257b53f16a71fe7eba2dba4e41d30584177a3c4df37f8a1b6de63c23cd82800a61adcc2993dad2090280b885351ae0eb147bd7ca54fc497b2f027e9b1280d8ff3b9500c501e53807280ed01b8f661641e7918ace9b57a727e053b0b0cf1ccfad352cf80eee5e3869bf326514f1dbaca2fbffccaa5b6713b50b65865e9489803a50907b650af71901f9c464605ded4c76c7e71a865621caa0a4a8064ebac1a2853381021151db5a30e279012231301c118b958ccb07957bd8a2a3000f781f40edfc0d1f284597a51673a9e00add3f80aa97409429a74740a6f58979dbf877de1384af49265b9276da2697b857ad90a604ec062fd270473e29a7f44ef621ff6217318e56a46168ce4ffb495b055eef3a247ffa3cbb446222f8933c3073dfcccf1bdb1d25a2d0f96e58cb58b3eb3510ffa2832aa3713f9a874d5d48c91207b16275fd9fb240c92ef3063cb1be8ef55b0bc9f446b82d061db24f7cbc11f5251c14a1728fe2f4bdb61064d8a95ea46eefa8b8e18448207727e319c88b471451eb33fe3251a5be64facafe1349da086ace83e4c0ca361e7a52b52aad51aa70c735868891b8c7affb410adf40efdcb9f4796c662d266736ee08cc3b7d1e7dd2075b87889769a0029d29478bdb9157edea22b28225eaf015f0e17a7fb03b6cf8f7d158961eca3c9b433972fe2743946e295167a4bc48f30d86b2f77b232f08268751d6435c527f71c971235e62a4de7b94e5a3eb080d9cd9efef7f095512ebb3627fb0e745bd57f8d741540c75e664e61e3351c8bb9d608ea4166d22b15d23cf1a8cace4e3cd090d8e7b9ec518ed8368f94eddb1894cc0e801486ffe2856aea4d0ae7630454838229e059c6d7d370a52c92aa02b1baeddd67348d27d4b14cc2b26eff90966aeaedcfa4931e59981107c2f31d648790a1bf9bbad75f90191e4ec8943cdbe79c0903704b359dd387e6d3ad7dd776d191b866306a368eb32f0a0acd5c326a2922535569526728c6de3326eadb3fd83886313fb69b0df53f061f0eb766b5d0313a14ffa0c09e27343149ccae64348207e395092bc0dd916a62e924e2fccd79b26be5a45e8e0e2d9f524513a56a36361d9e91d87064449c50163b4569bd4d3a0f92836e2719506f3b2351cc9f3e32a4728dae7fe4018e74a96eec25d5dfc46d67704c3bc211af093b96ab4d05fc09198ea129f7a55cda446b966e4a5675b660f3fdff02250cf976b48845b0d930bd2f62a81037c85c1fe30a9adaaea1f99467c484051adcfe1a19dd5ff00023b26917c340a1fed7782978e2d6393182e91a6d3e72b4ae528aeb3b1abbf20da48940cc20531ee9754b602d6994a739256eb7fe9fdfc0f44191708419591940e9b7e7c0827db46ac7d78403b18b5f7845ae1b130d42d2278f533aff29ccb6a5abafa4f1dcd49bfca4dc13490c5ee8463ff6dcbd9d845e84cd3c7ed190683e786c89c3204c28df5484db51b60f772f65996de2bfbca7aecbbb04ecf255659509e794e57f98ae93d27c3eb14b62e1f2e139b4b7a491264762a37b2160e8d2b5cecaec5a0021f6b12496f199614c2c2903b223504eeeb6a8468eb782b07eb97e2788b0b476f1cdbb8df12d0d9ec7d3437be8d43f318b3827adbbddace73170e94c81d71610119a9cff6c33c0353fbf8ce1a8fe70a74493d17ae691547af7cb1cb8c670b422f20a8134c2d98addc075a63f188bec5510a3e538d9cf1237f0ea49c3dbcf7169a98dad3828deb94535562bcbbfe9488e2b6d5b740f6af5dd9bc283226b530292a3bef27de256b2db08481b7f39d88b9c8de5e81c37ea79e6d0e32285b4176dbe5f45fa8eff03bb31f0aa62fbd4aef3ec52af7e38a6ec04189432ae1a40c9361b35fde76566b90a1c0874744c709d6516a9adae44930a65f58cacae91557e46bf88262f6333710c9bd3d207a8bb88561c6c179b1fa2a51f28b3914fde6de8597ded709f18bad353e2d6a9fee7d4c5eab409752bd297518c38b2299fe2ba2b78b1bf29a81baf3a5246461d96bf2c56447d906dc66f011b4cfbdbdafc82dda207ff487e9b86c7b0e5c0116605632e8ce1b820f10ca641cc503f5606367f7fd5ab4f0d20ebbd84e9a21cd2db88fbcd603735fdaea88a2642f8969525565f7e18f11bcecd6c32ec38d3d8b3d504160b75c04115686d54f8cd91cd96fa55bff88a94abffaccf5d67a807d38b782c47e46c060d8e203a4c206f87c48b09fb5ca3bc7f765a070a36102aefb593f3bae3b85bec436e181566c8a1b823e8bf1a1ffc259f41fb45aa5310a653624464f2ee98322bd443e6aafc9fa242acf4024a74227eb8a2354b6c1feb046b2eafd306d93c50a816258c4c4a2da7d5b9586bb3e67cba4583629d479811589cff1ab51ad99761c009e7f69c5b96c0ab4b28fbdc51ab8656667451826d509a7c992804debeb63df0e6a5e0c52a4e5a6154799f9d8e23d2f3d375dc8f0dd34f5b180299822f43bf07268724ce978b21c0d38dcc181ad2d38058c08aae04bdf67828462206ff4dfeb045bfa04842d440a3db93d09dda96cfa8b24b969d202e73ab52433d296e3be4dfb55fd4e5991c79eff8bdd54bf81765c5af9b3b58631ae9b4cd2ab6d5bb35fc3a9ad3b58b19a106088b7827161636bafe80026085f7cd7b8cb07bf43e53f877b22d27d351d23d8a9d245576eab6f605e08b2a3e65a9f05ae4435766fe2f13166b1b41b384130bff2cff514ded5792726bee041cf1a30327c3de2dccb82473d1c0ef3110d1daa2775e29abb9466047ee2148300769cfcca36c7f1d209497ea0192c28e0f6135127fc3302a67d34ca71fabee6744f97ffd923d480e687762540e96fd48a1bf265f5f781d41a27c3c4acc70c6503f406dd1ed7816e1148b4471175110b696f9bf100ae253f342b4e4a155fe08c44b270ff3ba00c541a943cc577887c9b3584cdeec7eb2f16889bca933e733ecd63b827a82ce86c2d446c109685e9bb35e33b57ea6037059f2710653c4370809684fe8674274eecc608c4d219bf70c03e86fb58ec55f4913aac1b426de9d23b1c9f730b98a356e189c71bedf22fc037eab647a8619882f7f5d42c3a1db829cb5225bf9944deba4c0e30c21a5a38ec5d9f61983ba44bb5bac9d47eca44a1323cc34db63f280f5e9a28e9e97ee9273c2652edb03f9721f4050816794c71692b3d80dfa1f5c397d9e630331311f9d4f25c16aa38f2727c35b95a3b24ee42ca992099a9049c08efc5e82c25c8c13ae1ad658bcec8ad73e7d389112cd7636cac78dc56249045a599ca40a68c1f16b12923ca3f98965655a651e8a54df37679f4b4c0da64256102e3796c59afaa900584b0dcb11a4d31dac5392048efc6193ece8a76c4e0c4873652e2bc67c09704442848cc7a9a082cca7f65082acfe56d3f144b947aa858fd40260b19c50d42fe01bae427396bf904", 0x1000}, {&(0x7f0000001180)="e1bfdd869d634e8ab9ea9f3d7956fce454a2622fe099e162d707aad759aaa56772cf809226860a20ec83a8c114135d16bc7a0cb9be52c0c305b9f86bda18d1e2a3f1969559de482feeca39484f454566297b78f86b7ed71be059b820d2b4b667cffb0f088d392093d29ee6c56824eeba179626bd6c2c5fd88c31a7c7af", 0x7d}], 0x3}, 0x0) 18:01:07 executing program 3: unlink(&(0x7f0000000140)='./file0\x00') 18:01:07 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 18:01:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 18:01:07 executing program 0: r0 = socket$inet6(0x1c, 0x20000001, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000100)=ANY=[], 0x20) 18:01:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1200, &(0x7f0000000200), &(0x7f00000000c0)=0x8) 18:01:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1200, &(0x7f0000000200), &(0x7f00000000c0)=0x8) 18:01:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000002800)=[{&(0x7f00000001c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 18:01:08 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 18:01:08 executing program 4: setgroups(0x400000000000036c, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]) setgid(0x0) 18:01:08 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100011, 0xffffffffffffff9c, 0x0) 18:01:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:01:08 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 18:01:08 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x3, {{0x1c, 0x1c, 0x1}}}, 0x88) 18:01:08 executing program 4: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r2) listen(r3, 0x0) 18:01:08 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 18:01:08 executing program 0: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040), 0x0) 18:01:08 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 18:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 18:01:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)=0x8) 18:01:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, &(0x7f0000000080)) 18:01:09 executing program 2: setgroups(0x40000052, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]) 18:01:09 executing program 5: open(0x0, 0x1, 0x0) 18:01:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:01:09 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x2f, 0x1c, 0x1}}}, 0x88) 18:01:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:01:09 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000100)=ANY=[], 0x128) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 18:01:09 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) listen(r0, 0x0) 18:01:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:01:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:10 executing program 3: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x2c}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r5, r4) r7 = dup2(r0, r6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x23, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)=0x94) 18:01:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x868000, 0x0) 18:01:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x30}, 0x0) 18:01:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x2c}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)=0x94) 18:01:10 executing program 5: chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 18:01:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000140), &(0x7f0000000040)=0x8) 18:01:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x20}, 0x0) 18:01:10 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000001800)=@in6, &(0x7f0000001840)=0x1c, 0x0) 18:01:10 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x5, {{0x1c, 0x1c, 0x3}}}, 0x88) 18:01:10 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:01:10 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 18:01:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:10 executing program 2: open$dir(0x0, 0xac087aff44dc51cb, 0x0) 18:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000002800)=[{&(0x7f00000001c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 18:01:10 executing program 5: getsockname$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) 18:01:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @authinfo={0x10}], 0x20}, 0x0) 18:01:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000002480)=[{&(0x7f0000002300)="0c4da0d430672bf116488d8b681b378e80966e47b560c68f9c95ea8b7e75e9395cfa27df15cec51bf8a8e8ceb94ed3a6a6d2df131f88485df4bda465cae417ebe79bd4b289baec8c8116a67f6807728897a15e083a644017f1f8cf3c47c55896d282bc35b706feadaddcf4bebd45980f79550e13701dfd16739c448c42cd6e8dae1c15ae4f3a9853bfeb964a570022721363043ad8d8fcacf593ff4195bb1326a72c8ba2dd10d7296cdbbe03284aeeb63665c54f0e12c4848d5d1491914999addd14b93403bb10348b8811efb261b7d971196b31c172dce74d99aa386662b5c94541b4feb5424581ec60a7c995c167e507ade209a703", 0xf6}, {&(0x7f00000001c0)="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", 0xa9b}], 0x2}, 0x0) 18:01:10 executing program 4: r0 = socket$inet6(0x1c, 0x20000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:01:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000280), 0x4) 18:01:10 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 18:01:10 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:01:11 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:01:11 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 18:01:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r5, r4) r7 = dup2(r0, r6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x23, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)=0x94) 18:01:11 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) recvfrom(r0, &(0x7f0000000180)=""/166, 0xa6, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 18:01:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000019100)=0x4) 18:01:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 18:01:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000300)) 18:01:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)="c5", 0x1, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:01:11 executing program 2: fcntl$setown(0xffffffffffffff9c, 0x6, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$setown(r1, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="bf02751214"], 0x10) shutdown(r4, 0x0) 18:01:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0xb, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}], 0x30}, 0x0) 18:01:11 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 18:01:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)='B', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='F', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001480)="92", 0x1}], 0x1}, 0x0) 18:01:11 executing program 0: utimes(0x0, &(0x7f0000000440)={{}, {0x0, 0xfffffffffffffff9}}) 18:01:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 18:01:12 executing program 5: utimes(0x0, &(0x7f0000000440)) 18:01:12 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:01:12 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="ae3c24d14bf6cad79578274fafe21dfda621f7197cf61285604ff5ee4ad42d92a1d1c4543921815fba4262176b04217325696d4b04f3ad528eb7e6d0c0b7b294d716da4e239836209eeb9ddf5e6622c02ed771a5c483553c8d2d91e20d", 0x5d, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 18:01:12 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)=""/244, 0xf4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="bf027512fe"], 0x10) shutdown(r3, 0x0) 18:01:12 executing program 3: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040)="a89f97908ebb1289e21d8e3813963489", 0x10) 18:01:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndinfo={0x1c}], 0x1c}, 0x0) 18:01:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400000, 0x0) 18:01:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="12", 0x1}], 0x1}, 0x0) 18:01:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@init={0x14}], 0x14}, 0x0) 18:01:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="e34f99a03f03e442b1b05cca2bbf4986641466f5f7f125e5cbd54ba46f00ca1afb4d4e4c4eb5853151dd0f50c7ef80b2371aec2e45dc5f4e2b7b2f8ced6f2ecff71f6a7e24a01fdf0f1ff44a3db0fea42be710aae6dcced533cd835878fd068d77691d4ea149cd61b4a33c8dd13000"/124, 0x7c) 18:01:13 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x8}, 0x8) 18:01:13 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) getpeername$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) 18:01:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:13 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:01:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x182}, 0x98) 18:01:13 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000000), 0x4) 18:01:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:01:13 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname$inet6(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) 18:01:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f00000000c0), 0x1) 18:01:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000002800)=[{&(0x7f00000001c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 18:01:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x14}, 0x0) 18:01:13 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, &(0x7f0000000340)) 18:01:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}], 0x30}, 0x0) 18:01:13 executing program 3: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@loopback}, 0x14) 18:01:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo={0x1c}], 0x1c}, 0x0) 18:01:14 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x2, {{0x1c, 0x1c, 0x1}}}, 0x88) 18:01:14 executing program 4: unlink(0x0) open(&(0x7f0000001980)='./file0\x00', 0x1, 0x0) 18:01:14 executing program 3: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x80502, 0x0) 18:01:14 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000240)=0x18) 18:01:14 executing program 3: setgroups(0x4000000000000098, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]) setgid(0x0) 18:01:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000002800)=[{&(0x7f00000001c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 18:01:14 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe08) 18:01:14 executing program 3: 18:01:14 executing program 5: 18:01:14 executing program 0: 18:01:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:15 executing program 0: 18:01:15 executing program 3: 18:01:15 executing program 4: 18:01:15 executing program 5: 18:01:15 executing program 3: 18:01:15 executing program 3: 18:01:15 executing program 2: 18:01:15 executing program 0: 18:01:15 executing program 4: 18:01:15 executing program 3: 18:01:15 executing program 5: 18:01:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:15 executing program 4: 18:01:15 executing program 0: 18:01:15 executing program 3: 18:01:15 executing program 2: 18:01:15 executing program 5: 18:01:16 executing program 3: 18:01:16 executing program 4: 18:01:16 executing program 0: 18:01:16 executing program 2: 18:01:16 executing program 3: 18:01:16 executing program 0: 18:01:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:16 executing program 4: 18:01:16 executing program 3: 18:01:16 executing program 2: 18:01:16 executing program 0: 18:01:16 executing program 5: 18:01:16 executing program 4: 18:01:16 executing program 2: 18:01:16 executing program 3: 18:01:16 executing program 0: 18:01:16 executing program 2: 18:01:17 executing program 0: 18:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:17 executing program 3: 18:01:17 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000300), 0x0, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x8]}, 0x8}) 18:01:17 executing program 2: 18:01:17 executing program 5: 18:01:17 executing program 0: 18:01:17 executing program 0: 18:01:17 executing program 2: 18:01:17 executing program 0: 18:01:17 executing program 3: 18:01:17 executing program 4: 18:01:17 executing program 0: 18:01:18 executing program 0: 18:01:18 executing program 3: 18:01:18 executing program 2: 18:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:18 executing program 4: 18:01:18 executing program 5: 18:01:18 executing program 0: 18:01:18 executing program 2: 18:01:18 executing program 3: 18:01:18 executing program 4: 18:01:18 executing program 2: 18:01:18 executing program 4: 18:01:18 executing program 3: 18:01:18 executing program 0: 18:01:18 executing program 2: 18:01:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:19 executing program 0: 18:01:19 executing program 3: 18:01:19 executing program 4: 18:01:19 executing program 2: 18:01:19 executing program 5: 18:01:19 executing program 4: 18:01:19 executing program 3: 18:01:19 executing program 2: 18:01:19 executing program 0: 18:01:19 executing program 4: 18:01:19 executing program 3: 18:01:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:20 executing program 0: 18:01:20 executing program 2: 18:01:20 executing program 4: 18:01:20 executing program 3: 18:01:20 executing program 5: 18:01:20 executing program 2: 18:01:20 executing program 4: syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000002580)={[{':['}, {}, {'-/}'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 18:01:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 18:01:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffedb, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x50}}, 0x0) 18:01:20 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 18:01:20 executing program 5: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 280.273382][T20142] qnx6: invalid mount options. [ 280.349032][T20142] qnx6: invalid mount options. 18:01:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) 18:01:21 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:21 executing program 0: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:01:21 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 18:01:21 executing program 4: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000440)=ANY=[]) 18:01:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 18:01:21 executing program 3: syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000280)="05", 0x1, 0xfffffffffffffc01}, {&(0x7f0000000380)='V', 0x1}], 0x0, 0x0) 18:01:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "ca023dcfaddc8ff75242dd9403167572b76d8a49f6827664c6ccf4b55f26606d2b623b8bb10f0d8615440db8946182c42e82e9eebb3f80d9a9d024df3a28f33314bd8f9ed14aab3c91464b9767c1292393094f8e5a262c19e8c4fc38bfef67fb5df9d3edb6a6d65311d389be5e7ca94f73fb752a6c1e4c991dc98d8a16195338af461ceea17c16dfa86ab18261166ce97fd9952528128c8c3d2ac78fec4aac319a0a612c393796acc01f75e3642ccd01733714c7014269dd65df53e110fb50041399d638cfd9cee08ac33bf53b24050ea08e202dcc2663d30b5da5d788a7b1073433c5b9f03d06828b3e29b71ae2beb38cdd2302ec4800"}}}, 0x128) 18:01:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ca40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:21 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56, 0x50002}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 18:01:21 executing program 4: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 18:01:21 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup/syz0\x00', 0x200002, 0x0) 18:01:22 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 18:01:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000240)) 18:01:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:22 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56, 0x50002}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 18:01:22 executing program 3: ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x101001, 0x0) 18:01:22 executing program 2: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) alarm(0x2) 18:01:22 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') socket$nl_generic(0x10, 0x3, 0x10) 18:01:22 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x81555) 18:01:22 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:22 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:22 executing program 2: syz_mount_image$qnx6(&(0x7f0000000040)='qnx6\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000640)) 18:01:22 executing program 2: syz_mount_image$qnx6(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:22 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/86) 18:01:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1ab543, 0x0) 18:01:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000240)) 18:01:22 executing program 5: select(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)) 18:01:22 executing program 3: ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x101001, 0x0) 18:01:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x8001, 0x4d3f, 0x0, 0x0, 0xffffffffffffffff}) 18:01:23 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}) 18:01:23 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:23 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:23 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:23 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000240)) 18:01:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000880)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) 18:01:23 executing program 0: syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000002580)={[{':['}, {}, {'/dev/nbd#\x00'}, {'(@'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@euid_gt={'euid>'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/nbd#\x00'}}]}) 18:01:23 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90, 0x0, r1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 18:01:23 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, 0x0) 18:01:24 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 283.865616][T20316] qnx6: invalid mount options. [ 283.962808][T20316] qnx6: invalid mount options. 18:01:24 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) 18:01:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x1000}}, 0x18) 18:01:24 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xad, 0x4141) 18:01:24 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000002240)) 18:01:24 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(r1, 0x2000000000000001, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x6) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x2, 0x0, r0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x80) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 18:01:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ca40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:24 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 18:01:24 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x13031, 0x1400}}}}}}, @IFLA_ADDRESS={0xa, 0x5, @dev}]}, 0x54}}, 0x0) 18:01:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 18:01:24 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000200)={0x2020}, 0x2020) 18:01:24 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b00000003"], 0x2b) [ 284.655114][T20361] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:01:24 executing program 2: syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28099, &(0x7f0000000300)) 18:01:24 executing program 0: socket$l2tp(0x2, 0x2, 0x73) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 284.701523][T20372] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:01:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2004c040) 18:01:24 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:25 executing program 5: syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x16008, &(0x7f0000001280)) 18:01:25 executing program 0: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="c6", 0x1}], 0x0, 0x0) 18:01:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) 18:01:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:01:25 executing program 3: syz_mount_image$ufs(0x0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:25 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 18:01:25 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffdce) 18:01:25 executing program 3: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 18:01:25 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 18:01:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 18:01:26 executing program 2: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) [ 285.812859][T20429] xt_TCPMSS: Only works on TCP SYN packets [ 285.822094][T20433] xt_TCPMSS: Only works on TCP SYN packets 18:01:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{}, {}]}) 18:01:26 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4000, 0x0) 18:01:26 executing program 4: ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x80000000, &(0x7f0000000200)) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x101001, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:26 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:26 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/215) 18:01:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200), &(0x7f0000000240)=0x8) 18:01:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000200)={0x18}, 0x18) 18:01:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xa25}, 0x14}}, 0x0) 18:01:26 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x0, 0xee01}}) 18:01:26 executing program 4: ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x101001, 0x0) 18:01:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0xffffffffffffffec, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000010d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:01:26 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 18:01:26 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:26 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0xc8c2, 0x0) 18:01:26 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/157) 18:01:27 executing program 3: syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1c00, &(0x7f0000002580)) [ 286.832373][T20497] NFS: Device name not specified [ 286.857942][T20497] NFS: Device name not specified 18:01:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, 0x0) 18:01:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 18:01:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 18:01:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() setpriority(0x1, r2, 0x0) 18:01:27 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 18:01:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 18:01:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @empty}}}, 0x48) [ 287.342432][T20518] xt_TCPMSS: Only works on TCP SYN packets [ 287.355176][T20518] xt_TCPMSS: Only works on TCP SYN packets 18:01:27 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) getrusage(0x0, &(0x7f0000000000)) 18:01:27 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x18000, 0x0) 18:01:27 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x7ff}], 0x1) 18:01:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)={[{@nojoliet='nojoliet'}]}) 18:01:27 executing program 4: syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)) 18:01:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, 0x0) 18:01:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}, 0x0) 18:01:28 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc33}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:28 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x218a00, 0x0) 18:01:28 executing program 5: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x282) 18:01:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)={[{@nojoliet='nojoliet'}]}) 18:01:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, &(0x7f0000033380), 0x0, &(0x7f0000033400)={[], [{@smackfsdef={'smackfsdef', 0x3d, '+-_{$)@-[:'}}]}) 18:01:28 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:01:28 executing program 4: 18:01:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)={[{@nojoliet='nojoliet'}]}) 18:01:28 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}) 18:01:28 executing program 2: syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0}], 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="40407d235e2d245e282be2402c2f6465762f63757365002c2f6465762f63757365002c2f6465762f63757365002c6673636f6e746578743d73797361646d5f752c657569643d10c78179d3cc4ea785620ba2d0d41afaa162129ca683461ae25064d20eea9932d732c9668b44908d67358c8ac189", @ANYRESDEC=0x0, @ANYBLOB="a5"]) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) [ 288.469878][T20594] qnx6: invalid mount options. [ 288.518877][T20594] qnx6: invalid mount options. 18:01:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="05", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, 0x0) 18:01:29 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)='H', 0x1) 18:01:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) 18:01:29 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x15) r2 = socket(0x0, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:01:29 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 18:01:29 executing program 2: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) 18:01:29 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:01:29 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x2080) 18:01:29 executing program 3: syz_mount_image$qnx6(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 18:01:29 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'team_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 18:01:29 executing program 4: syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000002580)) 18:01:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) [ 289.209700][T20647] xt_l2tp: invalid flags combination: 0 [ 289.216278][T20652] xt_l2tp: invalid flags combination: 0 [ 289.255452][T20649] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 289.269225][T20649] qnx6: wrong signature (magic) in superblock #1. [ 289.276274][T20649] qnx6: unable to read the first superblock [ 289.431599][T20649] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 289.442319][T20649] qnx6: wrong signature (magic) in superblock #1. [ 289.451436][T20649] qnx6: unable to read the first superblock 18:01:30 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x15) r2 = socket(0x0, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:01:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 18:01:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 18:01:30 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:01:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x64, 0x10, 0x705, 0x70bd2b, 0x9000000, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x13031, 0x1400}}}}}}, @IFLA_ADDRESS={0xa, 0x5, @dev={[], 0x16}}, @IFLA_MASTER={0x8}, @IFLA_PROTO_DOWN={0x5}]}, 0x64}}, 0x0) 18:01:30 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) 18:01:30 executing program 3: perf_event_open$cgroup(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) [ 289.880108][T20680] xt_NFQUEUE: number of total queues is 0 [ 289.887266][T20682] xt_NFQUEUE: number of total queues is 0 [ 289.908641][T20685] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:01:30 executing program 2: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000000c0)="f8", 0x1}, {&(0x7f00000002c0)="c2", 0x1, 0xffffffffcc6443ce}], 0x0, 0x0) 18:01:30 executing program 3: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0xe754775aa1f08c82) [ 289.964871][T20695] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:01:30 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') 18:01:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000002c0)='freezer.state\x00', 0x2, 0x0) 18:01:30 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '-'}}, 0x22) 18:01:30 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:01:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)=ANY=[], 0x2b) 18:01:30 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:01:30 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0xaab]) 18:01:30 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000500)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000000c0)={0x0, r0+30000000}, 0x0) 18:01:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:01:30 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:01:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000a00)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) 18:01:30 executing program 4: fanotify_init(0x26, 0x0) 18:01:30 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="c66c07c3abc39e57eb1f8da44f2a4a4b4185e64c3efef797534f4633bef8f31cc751d3b6a017db88fb27cf0f38ee9174004b2c50dd1366ae7e2832fec4a0b51cbbdeb55952666cf45331aae058d0e839dc5252b38f89ef22c24c064603c409091202f172e7f5ca81f59274be535887720ea5842de84d9a506eea6622c644ba349afe9047d392c591fa29268390581f92bcb769e1e1", 0x95, 0x40000000000}], 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="40407d235e2d245e282be2402c2f6465762f63757365002c2f6465762f63757365002c2f6465762f63757365002c6673636f6e746578743d73797361646d5f752c657569643d10c78179d3cc4ea785620ba2d0d41afaa162129ca683461ae25064d20eea9932d732c9668b44908d67358c8ac18979c72c49592debc0bcd4c245307fd0cd617852e5fb1f14e57ace1f3c358b22122c850085baa5c8a963ddf59e29e8f9a2c5d9c3e0a8ddb222fd465b875858f0fcd85669df2bdaf8b8a618d02f6041d43c317fe8e9fd030e63ad06680bfdd2", @ANYRESDEC=0x0, @ANYBLOB="a570ebbdabceecc6d11bc5a8ec7f3bedfb17ac48844a640f6358c34653f687ba95820819f7661ae67944d7a1293f0091318163c54ccd158386f73bf927693e93dbd9f95953fa0721910c0d01bfc67620c2e5ac6ca81429dffd488acab4c2082ab786823bef6edce6b236c0426eb58190748eec12f0beed1af7772d3e310553d32e1ef1186ff759c2b65d9e2c535ce411082351065fb139e881f5f6d59a47b164e05a1527a4e247a80d7e206ea3a65e"]) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x8000, 0x0) 18:01:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x50002}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1400}}}}}}]}, 0x48}}, 0x0) [ 290.884042][T20760] qnx6: invalid mount options. [ 290.950876][T20760] qnx6: invalid mount options. 18:01:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 18:01:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:01:31 executing program 4: syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[]) 18:01:31 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40180, 0x0) 18:01:31 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x9) 18:01:31 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x8043) 18:01:31 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:01:31 executing program 4: syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000002580)) 18:01:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x8}]}) 18:01:31 executing program 3: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)) 18:01:31 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x3) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 18:01:31 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:01:31 executing program 3: r0 = semget$private(0x0, 0x2, 0x580) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000180)=""/97) 18:01:31 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x7ff}, {0x0, 0x0, 0x1800}], 0x2) 18:01:31 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 18:01:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x70) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x241, 0x0) 18:01:31 executing program 4: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$cgroup_pid(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 18:01:31 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) getdents(r0, &(0x7f0000000840)=""/97, 0x61) 18:01:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:01:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r3) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:01:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') write$nbd(r0, 0x0, 0x0) 18:01:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/29) 18:01:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @hci, @nfc, @l2, 0x0, 0x0, 0x0, 0x700000000000000}) 18:01:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1b, &(0x7f0000000000), 0x4) 18:01:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:01:32 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setregid(0x0, 0xee01) setregid(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 18:01:32 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 18:01:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') write$cgroup_subtree(r0, 0x0, 0x14) 18:01:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x11) 18:01:34 executing program 5: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/5) 18:01:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000280)={'batadv0\x00'}) 18:01:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 18:01:34 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:01:34 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 18:01:35 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc2, 0xd2) 18:01:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x3) 18:01:35 executing program 4: 18:01:35 executing program 3: 18:01:35 executing program 0: 18:01:35 executing program 4: 18:01:35 executing program 3: 18:01:35 executing program 5: 18:01:35 executing program 0: 18:01:35 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000002100)) 18:01:35 executing program 4: 18:01:35 executing program 1: 18:01:35 executing program 3: 18:01:35 executing program 4: 18:01:35 executing program 2: 18:01:35 executing program 3: 18:01:35 executing program 1: 18:01:35 executing program 0: 18:01:35 executing program 2: 18:01:35 executing program 5: 18:01:35 executing program 4: 18:01:35 executing program 0: 18:01:35 executing program 1: 18:01:35 executing program 3: 18:01:35 executing program 2: 18:01:35 executing program 3: 18:01:35 executing program 0: 18:01:35 executing program 4: 18:01:35 executing program 2: 18:01:35 executing program 1: 18:01:35 executing program 0: 18:01:35 executing program 5: 18:01:35 executing program 4: 18:01:35 executing program 3: 18:01:35 executing program 2: 18:01:35 executing program 0: 18:01:35 executing program 1: 18:01:35 executing program 4: 18:01:35 executing program 1: 18:01:35 executing program 0: 18:01:35 executing program 2: 18:01:35 executing program 3: 18:01:35 executing program 4: 18:01:35 executing program 5: 18:01:35 executing program 1: 18:01:35 executing program 0: 18:01:35 executing program 3: 18:01:35 executing program 2: 18:01:35 executing program 4: 18:01:36 executing program 0: 18:01:36 executing program 4: 18:01:36 executing program 2: 18:01:36 executing program 1: 18:01:36 executing program 3: 18:01:36 executing program 2: 18:01:36 executing program 5: 18:01:36 executing program 3: 18:01:36 executing program 4: 18:01:36 executing program 1: 18:01:36 executing program 2: 18:01:36 executing program 0: 18:01:36 executing program 0: 18:01:36 executing program 1: 18:01:36 executing program 3: 18:01:36 executing program 4: 18:01:36 executing program 2: 18:01:36 executing program 1: 18:01:36 executing program 5: 18:01:36 executing program 2: 18:01:36 executing program 3: 18:01:36 executing program 4: 18:01:36 executing program 0: 18:01:36 executing program 1: 18:01:36 executing program 3: 18:01:36 executing program 1: 18:01:36 executing program 2: 18:01:36 executing program 4: 18:01:36 executing program 0: 18:01:36 executing program 0: 18:01:36 executing program 5: 18:01:36 executing program 3: 18:01:36 executing program 4: 18:01:36 executing program 1: 18:01:36 executing program 2: 18:01:36 executing program 0: 18:01:36 executing program 3: 18:01:36 executing program 2: 18:01:36 executing program 1: 18:01:36 executing program 4: 18:01:36 executing program 0: 18:01:36 executing program 3: 18:01:36 executing program 5: 18:01:36 executing program 1: 18:01:36 executing program 2: 18:01:36 executing program 4: 18:01:36 executing program 0: 18:01:36 executing program 3: 18:01:36 executing program 2: 18:01:36 executing program 1: 18:01:36 executing program 0: 18:01:36 executing program 3: 18:01:36 executing program 4: 18:01:37 executing program 2: 18:01:37 executing program 5: 18:01:37 executing program 3: 18:01:37 executing program 0: 18:01:37 executing program 1: 18:01:37 executing program 4: 18:01:37 executing program 2: 18:01:37 executing program 4: 18:01:37 executing program 2: 18:01:37 executing program 1: 18:01:37 executing program 3: 18:01:37 executing program 0: 18:01:37 executing program 2: 18:01:37 executing program 5: 18:01:37 executing program 0: 18:01:37 executing program 1: 18:01:37 executing program 4: 18:01:37 executing program 3: 18:01:37 executing program 2: 18:01:37 executing program 4: 18:01:37 executing program 0: 18:01:37 executing program 2: 18:01:37 executing program 3: 18:01:37 executing program 1: 18:01:37 executing program 4: 18:01:37 executing program 5: 18:01:37 executing program 2: 18:01:37 executing program 3: 18:01:37 executing program 1: 18:01:37 executing program 0: 18:01:37 executing program 4: 18:01:37 executing program 3: 18:01:37 executing program 4: 18:01:37 executing program 2: 18:01:37 executing program 0: 18:01:37 executing program 1: 18:01:37 executing program 2: 18:01:37 executing program 5: 18:01:37 executing program 4: 18:01:37 executing program 1: 18:01:37 executing program 0: 18:01:37 executing program 3: 18:01:37 executing program 2: 18:01:37 executing program 1: 18:01:37 executing program 0: 18:01:37 executing program 2: 18:01:37 executing program 4: 18:01:37 executing program 3: 18:01:37 executing program 4: 18:01:38 executing program 5: 18:01:38 executing program 1: 18:01:38 executing program 0: 18:01:38 executing program 4: 18:01:38 executing program 2: 18:01:38 executing program 3: 18:01:38 executing program 2: 18:01:38 executing program 0: 18:01:38 executing program 3: 18:01:38 executing program 1: 18:01:38 executing program 4: 18:01:38 executing program 3: 18:01:38 executing program 5: 18:01:38 executing program 4: 18:01:38 executing program 2: 18:01:38 executing program 0: 18:01:38 executing program 1: 18:01:38 executing program 3: 18:01:38 executing program 4: 18:01:38 executing program 2: 18:01:38 executing program 3: 18:01:38 executing program 1: 18:01:38 executing program 0: 18:01:38 executing program 4: 18:01:38 executing program 5: 18:01:38 executing program 2: 18:01:38 executing program 3: 18:01:38 executing program 1: 18:01:38 executing program 0: 18:01:38 executing program 4: 18:01:38 executing program 0: 18:01:38 executing program 2: 18:01:38 executing program 1: 18:01:38 executing program 3: 18:01:38 executing program 4: 18:01:38 executing program 2: 18:01:38 executing program 5: 18:01:38 executing program 1: 18:01:38 executing program 0: 18:01:38 executing program 4: 18:01:38 executing program 3: 18:01:38 executing program 2: 18:01:38 executing program 4: 18:01:38 executing program 3: 18:01:38 executing program 0: 18:01:38 executing program 2: 18:01:38 executing program 1: 18:01:38 executing program 2: 18:01:38 executing program 5: 18:01:38 executing program 3: 18:01:38 executing program 4: 18:01:38 executing program 0: 18:01:38 executing program 1: 18:01:38 executing program 2: 18:01:38 executing program 1: 18:01:38 executing program 0: 18:01:39 executing program 3: 18:01:39 executing program 4: 18:01:39 executing program 2: 18:01:39 executing program 3: 18:01:39 executing program 5: 18:01:39 executing program 2: 18:01:39 executing program 1: 18:01:39 executing program 4: 18:01:39 executing program 3: 18:01:39 executing program 0: 18:01:39 executing program 3: 18:01:39 executing program 0: 18:01:39 executing program 1: 18:01:39 executing program 4: 18:01:39 executing program 2: 18:01:39 executing program 3: 18:01:39 executing program 5: 18:01:39 executing program 1: 18:01:39 executing program 0: 18:01:39 executing program 2: 18:01:39 executing program 4: 18:01:39 executing program 3: 18:01:39 executing program 3: 18:01:39 executing program 0: 18:01:39 executing program 1: 18:01:39 executing program 2: 18:01:39 executing program 4: 18:01:39 executing program 3: 18:01:39 executing program 5: 18:01:39 executing program 0: 18:01:39 executing program 1: 18:01:39 executing program 4: 18:01:39 executing program 2: 18:01:39 executing program 3: 18:01:39 executing program 1: 18:01:39 executing program 0: 18:01:39 executing program 4: 18:01:39 executing program 2: 18:01:39 executing program 3: 18:01:39 executing program 1: 18:01:39 executing program 5: 18:01:39 executing program 0: 18:01:39 executing program 1: 18:01:39 executing program 3: 18:01:39 executing program 2: 18:01:39 executing program 4: 18:01:39 executing program 4: 18:01:39 executing program 0: 18:01:39 executing program 2: 18:01:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.impure\x00') 18:01:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 18:01:39 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:40 executing program 5: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) 18:01:40 executing program 4: 18:01:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 18:01:40 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 18:01:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 18:01:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='ns\x00') 18:01:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}, 0x100) 18:01:40 executing program 3: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)=""/176, 0xb0) 18:01:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 18:01:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:01:40 executing program 2: capset(&(0x7f0000000100)={0x0, 0xffffffffffffffff}, 0x0) 18:01:40 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x0) 18:01:40 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 18:01:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "0430e1ba1bcb8b38", "8baabeb305f2426a13be0926307f29e6", "b9869904", "44f5f20bc95bfab1"}, 0x28) 18:01:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x1) 18:01:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, 0x0) 18:01:40 executing program 3: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 18:01:40 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:01:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 18:01:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 18:01:40 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 18:01:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 18:01:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 18:01:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/136) 18:01:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:01:40 executing program 3: capset(&(0x7f0000000100)={0x19980330, 0xffffffffffffffff}, 0x0) 18:01:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 18:01:40 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') fremovexattr(r0, &(0x7f00000000c0)=@random={'system.', ',\x00'}) 18:01:40 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 18:01:40 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 18:01:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 18:01:40 executing program 0: r0 = epoll_create(0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:01:40 executing program 3: memfd_create(&(0x7f0000000140)='/\x12\x00', 0x2) 18:01:40 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) 18:01:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8913, 0x0) 18:01:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 18:01:40 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 18:01:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/pid\x00') 18:01:40 executing program 4: 18:01:40 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0xee00, 0x0) 18:01:40 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x800) 18:01:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:01:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') fremovexattr(r0, 0x0) 18:01:40 executing program 2: getdents64(0xffffffffffffff9c, 0x0, 0x0) 18:01:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fgetxattr(r0, 0x0, 0x0, 0x0) 18:01:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 18:01:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 18:01:40 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)) 18:01:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}, 0x0) 18:01:41 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000340)) 18:01:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstatfs(r0, 0x0) 18:01:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 18:01:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 18:01:41 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)=""/176, 0xb0) 18:01:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 18:01:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 18:01:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '\xb5\'(&}\x00'}, 0x0, 0x0, 0x0) 18:01:41 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x74001, 0x0) 18:01:41 executing program 4: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='\x00') 18:01:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x84b41, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 18:01:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:01:41 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x0) 18:01:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) execveat(r0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0) 18:01:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 18:01:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 18:01:41 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 18:01:41 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0) 18:01:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr(r0, &(0x7f0000001680)=@known='system.advise\x00', 0x0, 0x0, 0x0) 18:01:41 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:01:41 executing program 2: select(0x40, &(0x7f0000004380)={0x9}, 0x0, 0x0, 0x0) 18:01:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:01:41 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 18:01:41 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x100, 0x0) 18:01:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x105041, 0x0) 18:01:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 18:01:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 18:01:41 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$addseals(r0, 0x409, 0x0) 18:01:41 executing program 4: keyctl$clear(0x7, 0xfffffffffffffff8) 18:01:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000840)='./file0\x00', 0x0) 18:01:41 executing program 1: 18:01:41 executing program 3: 18:01:41 executing program 0: 18:01:41 executing program 4: 18:01:41 executing program 1: 18:01:41 executing program 5: 18:01:41 executing program 3: 18:01:41 executing program 2: 18:01:41 executing program 0: 18:01:41 executing program 4: 18:01:41 executing program 1: 18:01:41 executing program 4: 18:01:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 18:01:41 executing program 0: 18:01:41 executing program 1: 18:01:41 executing program 3: 18:01:41 executing program 3: 18:01:42 executing program 5: 18:01:42 executing program 1: 18:01:42 executing program 0: 18:01:42 executing program 4: 18:01:42 executing program 2: 18:01:42 executing program 3: 18:01:42 executing program 1: 18:01:42 executing program 0: 18:01:42 executing program 4: 18:01:42 executing program 3: 18:01:42 executing program 2: 18:01:42 executing program 0: 18:01:42 executing program 5: 18:01:42 executing program 3: 18:01:42 executing program 1: 18:01:42 executing program 4: 18:01:42 executing program 2: 18:01:42 executing program 0: 18:01:42 executing program 4: 18:01:42 executing program 1: 18:01:42 executing program 0: 18:01:42 executing program 2: 18:01:42 executing program 3: 18:01:42 executing program 0: 18:01:42 executing program 5: 18:01:42 executing program 2: 18:01:42 executing program 4: 18:01:42 executing program 1: 18:01:42 executing program 3: 18:01:42 executing program 0: 18:01:42 executing program 1: 18:01:42 executing program 4: 18:01:42 executing program 2: 18:01:42 executing program 0: 18:01:42 executing program 3: 18:01:42 executing program 1: 18:01:42 executing program 5: 18:01:42 executing program 4: 18:01:42 executing program 0: 18:01:42 executing program 3: 18:01:42 executing program 1: 18:01:42 executing program 2: 18:01:42 executing program 3: 18:01:42 executing program 0: 18:01:42 executing program 1: 18:01:42 executing program 2: 18:01:42 executing program 4: 18:01:42 executing program 3: 18:01:42 executing program 5: 18:01:42 executing program 1: 18:01:42 executing program 0: 18:01:42 executing program 4: 18:01:42 executing program 2: 18:01:42 executing program 3: 18:01:43 executing program 2: 18:01:43 executing program 0: 18:01:43 executing program 1: 18:01:43 executing program 4: 18:01:43 executing program 3: 18:01:43 executing program 0: 18:01:43 executing program 5: 18:01:43 executing program 4: 18:01:43 executing program 2: 18:01:43 executing program 1: 18:01:43 executing program 3: 18:01:43 executing program 0: 18:01:43 executing program 0: 18:01:43 executing program 4: 18:01:43 executing program 1: 18:01:43 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 18:01:43 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 18:01:43 executing program 0: bpf$OBJ_GET_PROG(0xc, &(0x7f0000000080)={0x0, 0x0, 0x28}, 0x10) 18:01:43 executing program 5: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) syz_io_uring_setup(0x6752, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 18:01:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x9, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 18:01:43 executing program 4: prctl$PR_SET_MM(0x67, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:43 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x1, 0x9, 0x0) 18:01:43 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x0) 18:01:43 executing program 0: socketpair(0x2, 0x1, 0x0, &(0x7f0000000040)) 18:01:43 executing program 4: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 18:01:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/250, 0x26, 0xfa, 0x1}, 0x20) 18:01:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="0400", 0x2}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) setregid(0x0, 0x0) 18:01:43 executing program 4: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x15, 0x0, 0x0, 0x0, 0x208, 0x1}, 0x40) 18:01:43 executing program 1: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:43 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000340), 0x8) 18:01:43 executing program 4: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:43 executing program 2: syz_io_uring_setup(0x7d5c, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x67e9, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 303.498136][T21562] FAT-fs (loop0): bogus number of reserved sectors [ 303.523933][T21562] FAT-fs (loop0): Can't find a valid FAT filesystem 18:01:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x40000001) 18:01:43 executing program 4: syz_io_uring_setup(0x6e6e, &(0x7f0000000100), &(0x7f000091f000/0x2000)=nil, &(0x7f0000988000/0x4000)=nil, &(0x7f0000000180), 0x0) [ 303.636795][T21562] FAT-fs (loop0): bogus number of reserved sectors [ 303.645020][T21562] FAT-fs (loop0): Can't find a valid FAT filesystem 18:01:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:01:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) 18:01:43 executing program 4: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) syz_io_uring_setup(0x6752, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 18:01:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 18:01:43 executing program 2: syz_io_uring_setup(0x7d5c, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x67e9, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:01:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:44 executing program 4: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 18:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) 18:01:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000e500000000000000010000001837a37102000000000000000000000018000000070000000000000007000000fe"], &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:01:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r0, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x4e14, 0xa}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}]}, 0x40}, 0x1, 0x0, 0x0, 0x4084}, 0x20000000) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) 18:01:44 executing program 1: unshare(0x2040180) 18:01:44 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:01:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0xa85, 0x1}, 0x40) 18:01:44 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000100)) 18:01:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 18:01:44 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x480c2, 0x0) 18:01:44 executing program 1: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 18:01:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x0, 0x10e}, 0x20) 18:01:44 executing program 3: socketpair(0xa, 0x3, 0x87, &(0x7f0000000040)) 18:01:44 executing program 1: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:01:44 executing program 4: 18:01:44 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) read$eventfd(r0, 0x0, 0x0) 18:01:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf99, 0x1}, 0x40) 18:01:44 executing program 0: openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x131400, 0x0) 18:01:44 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 18:01:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x44800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd200, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:44 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000540)=[{&(0x7f0000000000)="7a01cc6c624a58c59d39d721a7eb7eb2e436095b375a818c23c2993d88dd049bd67cc8772d7085f120ef9a359b39d274fb8e76631de7cc9c2ffde1d03cf21448fff3da", 0x43, 0x2}, {&(0x7f0000000080)="ebd74237c3effbe9e19ac368ec047ecb917bd948e8f82933d51c383f6fdb96fa1a859722cf47a6c95cb8ee4640e6591bfe74f271f5f1fae7978ce99c04a72cd9f4ce3b10e360eaf09e8c04a920b183684f833bf5016ef099680d6a7a9e757b8a5143f71b6e1d68ce6a9bbcdaad942e48597a488432ff434873e7dffcf60149e829d1c4dd26feef8787f4b7ddf8eee2a4f69eee020587f23c67", 0x99, 0x4}, {&(0x7f0000000140)="02e5b47d292519ce7c468df80271d9363d5aa50418187090e455d961f73d725d24762a14182c260e87495555c6a6afdf04d675d4282fbef8938ee7630d6b65bc9aff48392d36d7bc31ecc2eaba7e8b0d2a0f61891257bfd0ae1e680eb8d220342369ae0dcf60816884c54d953b0c5dfa4e53c9654472afb9488a58b1f7010d", 0x7f, 0x800}, {0x0, 0x0, 0xffff3a17}]) 18:01:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:01:44 executing program 1: socket(0x2, 0x3, 0x8000) 18:01:44 executing program 0: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0xfffffffe, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 18:01:44 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000000)='\'#-{#)\xc9.]:^\xf6\x00') 18:01:44 executing program 3: r0 = epoll_create(0x7) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) 18:01:44 executing program 2: ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={[0x5]}, 0x8) 18:01:44 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0xff, 0x0) 18:01:44 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 18:01:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 18:01:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000840)={'ip6gretap0\x00'}) 18:01:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:44 executing program 0: prctl$PR_SET_MM(0x29, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:44 executing program 1: bpf$OBJ_GET_PROG(0x23, 0x0, 0x0) 18:01:44 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:01:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:01:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2682}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:01:45 executing program 2: sysfs$2(0x2, 0x0, &(0x7f0000000100)=""/64) 18:01:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], &(0x7f0000000140)=""/131, 0x1000000, 0x83, 0x1}, 0x20) 18:01:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000700), 0x8, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3d4) 18:01:45 executing program 1: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x0, 0x0, 0x0) 18:01:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000006c0)) 18:01:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x35c, 0x0, 0x1d, 0x7, 0x0, 0x0, 0x294, 0x1fc, 0x1fc, 0x294, 0x1fc, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'wg1\x00', 'batadv_slave_0\x00'}, 0x0, 0x1a8, 0x1cc, 0x0, {}, [@common=@inet=@recent1={{0x104, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b8) 18:01:45 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) 18:01:45 executing program 0: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) 18:01:45 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 18:01:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f00000000c0)={'c', ' *:* ', 'rw\x00'}, 0x9) 18:01:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:01:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 18:01:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:45 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x80300, 0x0) 18:01:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:45 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'veth0_to_hsr\x00', @link_local}) 18:01:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 18:01:45 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 18:01:45 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "3fbdf73309beb687ab013481f08becb7"}, 0x15, 0x0) 18:01:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000080)=""/228, 0x26, 0xe4, 0x1}, 0x20) 18:01:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000007c0)={'tunl0\x00', 0x0}) 18:01:45 executing program 3: syz_io_uring_setup(0x26ad, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 18:01:45 executing program 1: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x6752, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 18:01:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@raw=[@exit, @map, @alu={0x4}, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:01:45 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f}, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 18:01:45 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/80) 18:01:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 18:01:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1_virt_wifi\x00'}) 18:01:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:01:46 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 18:01:46 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001a00)={&(0x7f0000001900), 0xc, &(0x7f00000019c0)={0x0}}, 0x0) 18:01:46 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x157) 18:01:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:46 executing program 0: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 18:01:46 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:01:46 executing program 4: syz_io_uring_setup(0x67e9, &(0x7f0000000100)={0x0, 0x2fd4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:01:46 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:01:46 executing program 3: syz_io_uring_setup(0x578b, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 18:01:46 executing program 2: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 18:01:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41e04}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000700), 0x8, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 18:01:46 executing program 2: prctl$PR_SET_MM(0x2, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00'}) 18:01:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:46 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:01:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:01:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:01:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000700), 0x8, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) 18:01:46 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 18:01:46 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)="ebd74237c3effbe9e19ac368ec047ecb917bd948e8f82933d51c383f6fdb96fa1a859722cf47a6c95cb8ee4640e6591bfe74f271f5f1fae7978ce99c04a72cd9f4ce3b10e360eaf09e8c04a920b183684f833bf5016ef099680d6a7a9e757b8a5143f71b6e1d68ce6a9bbcdaad942e48597a488432ff434873e7dffcf60149e829d1c4dd26feef8787f4b7ddf8eee2a4f69eee020587f23c67", 0x99, 0x4}, {&(0x7f0000000140)="02e5b47d292519ce7c468df80271d9363d5aa50418187090e455d961f73d725d24762a14182c260e87495555c6a6afdf04d675d4282fbef8938ee7630d6b65bc9aff48392d36d7bc31ecc2eaba7e8b0d2a0f61891257bfd0ae1e680eb8d220342369ae0dcf60816884c54d953b0c5dfa4e53c9654472afb9488a58b1f7010d", 0x7f, 0x800}, {&(0x7f00000001c0)="e8ba9b7e0b36d292411215ae0cc1eaa84ff09f83cabc9e1b9a38371826dc8f2ad7c1aefa71ed0115f2812271b674c389e45db40c19524a0d119486", 0x3b, 0xffff3a17}]) 18:01:46 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000180)) 18:01:46 executing program 3: unshare(0x8050200) 18:01:46 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb}, 0xb) write$P9_RMKDIR(r0, &(0x7f0000000100)={0x14}, 0x14) 18:01:46 executing program 5: prctl$PR_SET_MM(0x3, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:46 executing program 2: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 18:01:46 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) 18:01:46 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)="ebd74237c3effbe9e19ac368ec047ecb917bd948e8f82933d51c383f6fdb96fa1a859722cf47a6c95cb8ee4640e6591bfe74f271f5f1fae7978ce99c04a72cd9f4ce3b10e360eaf09e8c04a920b183684f833bf5016ef099680d6a7a9e757b8a5143f71b6e1d68ce6a9bbcdaad942e48597a488432ff434873e7dffcf60149e829d1c4dd26feef8787f4b7ddf8eee2a4f69eee020587f23c67", 0x99, 0x4}, {&(0x7f0000000140)="02e5b47d292519ce7c468df80271d9363d5aa50418187090e455d961f73d725d24762a14182c260e87495555c6a6afdf04d675d4282fbef8938ee7630d6b65bc9aff48392d36d7bc31ecc2eaba7e8b0d2a0f61891257bfd0ae1e680eb8d220342369ae0dcf60816884c54d953b0c5dfa4e53c9654472afb9488a58b1f7010d", 0x7f, 0x800}, {&(0x7f00000001c0)="e8ba9b7e0b36d292411215ae0cc1eaa84ff09f83cabc9e1b9a38371826dc8f2ad7c1aefa71ed0115f2812271b674c389e45db40c19524a0d119486", 0x3b, 0xffff3a17}]) 18:01:46 executing program 1: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 18:01:46 executing program 2: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={0x0, 0x0, 0x28}, 0x10) 18:01:46 executing program 0: prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:46 executing program 3: openat$tun(0xffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x4000, 0x0) 18:01:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002"], &(0x7f0000000380)=""/153, 0x32, 0x99, 0x1}, 0x20) 18:01:46 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 18:01:46 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x0, 0x10e}, 0x20) 18:01:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x4, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0x2, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 18:01:46 executing program 1: openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x107280, 0x0) 18:01:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x0, 0x10e, 0x2}, 0x20) 18:01:46 executing program 0: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:01:46 executing program 2: openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) 18:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000001200)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x454, 0x8, 0x0, 0x1, [{0x450, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x394, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d9397e3ddfa47b82495c4642b6ccaaf1fb8a5a20433bcdf49918b7f5c07d6534"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "dfbfb1af264b0b484dff8612831b71500fe8d7b4f39cc2d373e4faab00439421"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYRESHEX=r2, @ANYRES16=r4, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296bc6be1198ca3b5c8cfb93b07ec3127c82016091", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0def84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c63b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f73052c3a841cfcb0c79e8435815001812b872"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000e80)=ANY=[@ANYBLOB="8802c8a841245ec65b4a56a3de301000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf2502000000780008802400078008000600a200000008000600ce0000000800060076000000080006002400000014000780080005005126cf6a08000600fd0000002400078008000600c90000000800050026c9133e08000500e9d38d3608000500de06d62d0c00078008000600e80000000c000780080005009189550d90000c8054000b8008000a0040a00000080009002a27015208000a005b52de276108000a00da74000008000900d3c8b42c08000900e292147a08000a00676b0000080009002a5dac5d0c000b8008000900ef57373c0c000b8008000900936c580914000b800800e900aa586c4808000a0038f200000c000b8008000a00a19c00000800020003000000180108800c00078008000500d3b25f1c1400078008000500e613266c08000600180000003c000780080005002d306f5a080006006f000000080006003500000008000500ecdcd70c08000500c4d0d67908000500941f43080005002021c814440007800800050019ad8310080006001c0000000800050058de406008000600f700000008000600080000000800060023000000080005807bd4a7470800050023c55a2a3c00078008000600f30000000800050078342572080005007a8d2111080005002d9d155008000500aac5b6420800060096100000080006001e00000024000780080005008b9a10100800060049000000080006001d00000008000500cd65500b1400078008000500dc3fb97e08000600bf0000000c000480050003000100000040000c8014000b800800093c90e9725a08000a006898000014000b800800090002ed2e3108000900873f0f2314000b8008000a00ab440000080009007387ba591144dcf71e66f06c76d41b1b1b4c4db3c4bc303ed8d78ca942fe4e69e90c3e343a0340ada167971cc16572981d56ce79c4925b42219b2d20b34c716e5038d413c19c0c3bff71006ffe3b8f0aee8934d76d699960a23c067117b787b4f8e85a7a55a32eb97357d4de09f175925efa0beadaa418a364c640d2008a65b7ac63b4bae54f1ef612c68dcfa96d477d32256a1683337348cc987c5f246af6e6b402dd09396699b6215793bafb5902915d547bc5420c6daceac180cc21d6f25defef968289389f26050f4e5a71440c0eed1f4e6a194578544fa6ba809f97d3722b35fbec4866cd6ccbe440e82ed7b4b3e344bc23fd7db817c15bb70369ec55e2d3b4e624711aa10de506bd0b1d5b9e93e379aaf3b0f6140a4f57cf151f4a80f4e08a402d27f0e567487df19e91d3cf15f22e89c532f300"/943], 0x288}, 0x1, 0x0, 0x0, 0x41}, 0x41) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001480)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="000127bd50000600000084000000080002e09002f30034521863b47fd6939a734be12f38657871be0b8909bb2e5ce8510d1c3b3ba402f8ac558c30d2c1bc2196bd9bb98c78e9af95891628bec766e9796c853adc23077452b9d7e464099f54bf025d87229498e5b8d427a8b45905f142d88f85b820e97df8521795f8dc8c0f3f26effd246a66a8a00b7927c3c0b1306c486d3bc5f34bde77ffe7652076ced8fbf70e78eeb13d4866cdcc523cec8cf9231026a009e2a3e3bbc732042bd650bdbcd08e714ba1578ed182260b83a9"], 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000013f6ac2a0c004bf9acaedf2e7a409388758ad591f36fbd09faf5ac2ee602d4487799767f45a679795397bbdcc649513e7739adba01896e7a53bbd6b85b4f1b118997c89279a560f387e97bed82d57dcb7e49b147e24bf2a74657abca3b40825e", @ANYRES16=r4, @ANYBLOB="200026bd7000fbdbdf2502000b0dba000020000c801c000b8008000900f4fd7c5e08000a002f0b0000080009001d1f746af0c480ddf0ee90636911b730cbe6148722ed2d88a385d289c116bade19e156b56195a6525e08f76cfb695b4a10aeefa245c1c64be5c6dc16c022316cab5f5e6d3a87"], 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x4021) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x50) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa8, r4, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbb}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x273998f9}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39892f22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc1}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74427e71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1936318}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9614}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x2000000}, 0x20000840) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:01:47 executing program 2: syz_io_uring_setup(0x6752, &(0x7f0000000080)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 307.147259][T21952] device lo entered promiscuous mode [ 307.243766][T21960] Y­4`Ò˜: renamed from lo [ 307.294945][T21962] ================================================================== [ 307.303058][T21962] BUG: KCSAN: data-race in io_sq_thread / percpu_ref_kill_and_confirm [ 307.311283][T21962] [ 307.313605][T21962] write to 0xffff88810a0fb400 of 8 bytes by task 21961 on cpu 1: [ 307.321340][T21962] percpu_ref_kill_and_confirm+0x75/0x190 [ 307.327075][T21962] io_ring_ctx_wait_and_kill+0x31/0x370 [ 307.332699][T21962] io_uring_release+0x3e/0x50 [ 307.337373][T21962] __fput+0x243/0x4d0 [ 307.341345][T21962] ____fput+0x11/0x20 [ 307.345668][T21962] task_work_run+0x8e/0x110 [ 307.350165][T21962] do_exit+0x43d/0x1630 [ 307.354311][T21962] do_group_exit+0xc8/0x170 [ 307.358804][T21962] get_signal+0xf9b/0x1510 [ 307.363209][T21962] arch_do_signal+0x25/0x260 [ 307.367794][T21962] exit_to_user_mode_prepare+0xde/0x170 [ 307.373351][T21962] syscall_exit_to_user_mode+0x16/0x30 [ 307.378835][T21962] do_syscall_64+0x45/0x80 [ 307.383242][T21962] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.389115][T21962] [ 307.391435][T21962] read to 0xffff88810a0fb400 of 8 bytes by task 21962 on cpu 0: [ 307.399054][T21962] io_sq_thread+0x50f/0xcd0 [ 307.403553][T21962] kthread+0x1fd/0x220 [ 307.407630][T21962] ret_from_fork+0x1f/0x30 [ 307.412025][T21962] [ 307.414339][T21962] Reported by Kernel Concurrency Sanitizer on: [ 307.420484][T21962] CPU: 0 PID: 21962 Comm: io_uring-sq Not tainted 5.10.0-rc6-syzkaller #0 [ 307.428966][T21962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.439013][T21962] ================================================================== [ 307.447060][T21962] Kernel panic - not syncing: panic_on_warn set ... [ 307.453644][T21962] CPU: 0 PID: 21962 Comm: io_uring-sq Not tainted 5.10.0-rc6-syzkaller #0 [ 307.462155][T21962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.472199][T21962] Call Trace: [ 307.475483][T21962] dump_stack+0x116/0x15d [ 307.479802][T21962] panic+0x1e7/0x5fa [ 307.483707][T21962] ? vprintk_emit+0x2f2/0x370 [ 307.488381][T21962] kcsan_report+0x67b/0x680 [ 307.492897][T21962] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 307.498447][T21962] ? io_sq_thread+0x50f/0xcd0 [ 307.503114][T21962] ? kthread+0x1fd/0x220 [ 307.507348][T21962] ? ret_from_fork+0x1f/0x30 [ 307.511941][T21962] ? preempt_schedule_irq+0x43/0x80 [ 307.517129][T21962] ? irqentry_exit+0x2a/0x40 [ 307.521725][T21962] kcsan_setup_watchpoint+0x46a/0x4d0 [ 307.527092][T21962] io_sq_thread+0x50f/0xcd0 [ 307.531614][T21962] ? io_file_put_work+0x6b0/0x6b0 [ 307.536628][T21962] kthread+0x1fd/0x220 [ 307.540705][T21962] ? io_file_put_work+0x6b0/0x6b0 [ 307.545740][T21962] ? kthread_blkcg+0x80/0x80 [ 307.550325][T21962] ret_from_fork+0x1f/0x30 [ 307.555301][T21962] Kernel Offset: disabled [ 307.559611][T21962] Rebooting in 86400 seconds..