0000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000480)="1f0000000104ff00fd4356c007110000f30501000a000200020423dcffdf00", 0x1f) 14:15:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getparam(r2, &(0x7f00000001c0)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000000)=[{r3, 0x8048}, {r0, 0xc002}, {r4, 0x1}, {r1, 0x1000}, {0xffffffffffffffff, 0x80b2}, {}, {0xffffffffffffffff, 0xa040}], 0x7, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') 14:15:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 14:15:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getparam(r2, &(0x7f00000001c0)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000000)=[{r3, 0x8048}, {r0, 0xc002}, {r4, 0x1}, {r1, 0x1000}, {0xffffffffffffffff, 0x80b2}, {}, {0xffffffffffffffff, 0xa040}], 0x7, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') 14:15:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x80) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_dev$vcsn(0x0, 0x0, 0x200000) 14:15:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x4dc1b, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}]}, 0xb8}}, 0x0) 14:15:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getparam(r2, &(0x7f00000001c0)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000000)=[{r3, 0x8048}, {r0, 0xc002}, {r4, 0x1}, {r1, 0x1000}, {0xffffffffffffffff, 0x80b2}, {}, {0xffffffffffffffff, 0xa040}], 0x7, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') 14:15:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="b92c9dc297ccf94c0ec95a9357dd8165229c", 0x12}], 0x1}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 14:15:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 14:15:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x4dc1b, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}]}, 0xb8}}, 0x0) 14:15:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045644, &(0x7f00000000c0)=0x2) 14:15:44 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0xfffffffffffffeff, 0x0, 0x100000000000000}) 14:15:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getparam(r2, &(0x7f00000001c0)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000000)=[{r3, 0x8048}, {r0, 0xc002}, {r4, 0x1}, {r1, 0x1000}, {0xffffffffffffffff, 0x80b2}, {}, {0xffffffffffffffff, 0xa040}], 0x7, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') 14:15:44 executing program 1: syz_open_dev$mouse(0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) gettid() r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000280)=0x3, 0x4) 14:15:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045644, &(0x7f00000000c0)=0x2) 14:15:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:15:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x80) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_dev$vcsn(0x0, 0x0, 0x200000) 14:15:44 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 14:15:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:15:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_getparam(r2, &(0x7f00000001c0)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000000)=[{r3, 0x8048}, {r0, 0xc002}, {r4, 0x1}, {r1, 0x1000}, {0xffffffffffffffff, 0x80b2}, {}, {0xffffffffffffffff, 0xa040}], 0x7, 0x4) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') 14:15:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045644, &(0x7f00000000c0)=0x2) 14:15:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 14:15:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 14:15:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:15:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045644, &(0x7f00000000c0)=0x2) 14:15:45 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 14:15:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 14:15:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 957.401627][ T2624] block nbd5: Attempted send on invalid socket [ 957.408364][ T2624] blk_update_request: I/O error, dev nbd5, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 957.426381][ T5441] REISERFS warning (device nbd5): sh-2006 read_super_block: bread failed (dev nbd5, block 2, size 4096) [ 957.503014][ T2624] block nbd5: Attempted send on invalid socket [ 957.509599][ T2624] blk_update_request: I/O error, dev nbd5, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 957.546038][ T5441] REISERFS warning (device nbd5): sh-2006 read_super_block: bread failed (dev nbd5, block 16, size 4096) [ 957.557716][ T5441] REISERFS warning (device nbd5): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd5 14:15:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x80) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_dev$vcsn(0x0, 0x0, 0x200000) 14:15:45 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x10}, 0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 14:15:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 14:15:45 executing program 2: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 14:15:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{}]}) 14:15:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:15:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 14:15:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0xa, 0x6, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3}, 0x10) 14:15:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:15:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x7, 0xfffffffffffffffd, 0xf5e33c446189aa9b) 14:15:46 executing program 2: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 14:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:15:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x80) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_dev$vcsn(0x0, 0x0, 0x200000) 14:15:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x7, 0xfffffffffffffffd, 0xf5e33c446189aa9b) 14:15:46 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x5, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x3c) 14:15:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x10}, 0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 14:15:46 executing program 2: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 14:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100), 0xc6, 0x0, 0x0) 14:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x190, 0x0, 0x190, 0x190, 0x190, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bdc74c01d63c9df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x4}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) 14:15:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x7, 0xfffffffffffffffd, 0xf5e33c446189aa9b) 14:15:46 executing program 2: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 14:15:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x190, 0x0, 0x190, 0x190, 0x190, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bdc74c01d63c9df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x4}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) 14:15:46 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x5, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x3c) 14:15:47 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0x7, 0xfffffffffffffffd, 0xf5e33c446189aa9b) 14:15:47 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x5, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x3c) 14:15:47 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="0201a9ffffff00090000ff07000080ffffffbfffffff0000000100000001000100ff81000004800000000a0000000005000042000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f0000000140)="ac74b4ba8ff2e22c88645a7652daaca28f25f78e36260827e9402544c3084bfe804259dfd886c716c691df0f7ad8c1c5d0e0f312ef1b09e4415b5092b1b873c6750d44921a91365471ea92778bf784e3007c02a8596f721b1cdc8e059c5865f0765817b16e6482498d164749bfe6a64d9ae90750039964313adc0fe71697463cfe8e53f2e4de84d4a5c70920da3f0c5b7ec137ed28b3d503b95ff4b48d3d91fd81a86c4762eb33a9c384644dbb3d9eee5d1d99c8d7a8a03765018cee2d7d46", 0xbf, 0x100}]) 14:15:47 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x10}, 0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 14:15:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 14:15:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x190, 0x0, 0x190, 0x190, 0x190, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bdc74c01d63c9df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x4}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) 14:15:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:15:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x190, 0x0, 0x190, 0x190, 0x190, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "bdc74c01d63c9df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x4}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) 14:15:47 executing program 5: getpid() gettid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) [ 959.671601][ T5940] ldm_validate_privheads(): Disk read failed. [ 959.687621][ T5940] Dev loop2: unable to read RDB block 1 14:15:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 959.714763][ T5940] loop2: unable to read partition table [ 959.725643][ T5940] loop2: partition table beyond EOD, truncated [ 959.732923][ T5940] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:15:47 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {0x0, 0x10}, 0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 14:15:47 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9d29dd", 0x0, 0x2c, 0x0, @rand_addr="c5a769bf4f6412c3f73af922e17ec7fc", @mcast2}}}}, 0x0) 14:15:47 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x5, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x3c) [ 959.904635][ T5940] ldm_validate_privheads(): Disk read failed. [ 959.910980][ T5940] Dev loop2: unable to read RDB block 1 [ 959.934660][ T5940] loop2: unable to read partition table [ 959.940880][ T5940] loop2: partition table beyond EOD, truncated 14:15:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 960.080539][ T5940] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:15:48 executing program 2: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() read(r2, 0x0, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1004000000013) 14:15:48 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9d29dd", 0x0, 0x2c, 0x0, @rand_addr="c5a769bf4f6412c3f73af922e17ec7fc", @mcast2}}}}, 0x0) 14:15:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:15:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 14:15:48 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9d29dd", 0x0, 0x2c, 0x0, @rand_addr="c5a769bf4f6412c3f73af922e17ec7fc", @mcast2}}}}, 0x0) 14:15:48 executing program 5: getpid() gettid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) 14:15:48 executing program 3: getpid() gettid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) 14:15:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xe) dup3(r3, r2, 0x0) getgid() 14:15:48 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9d29dd", 0x0, 0x2c, 0x0, @rand_addr="c5a769bf4f6412c3f73af922e17ec7fc", @mcast2}}}}, 0x0) 14:15:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 14:15:48 executing program 2: io_setup(0x1fc, &(0x7f00000004c0)) close(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000140)) pipe(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0) 14:15:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000100)=0xffffffffffffff4a) 14:15:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 14:15:48 executing program 3: getpid() gettid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) 14:15:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xe) dup3(r3, r2, 0x0) getgid() 14:15:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="240000001a0003ec1dff12956f6105000a00005f1f000003141008000800030012000000140000001a00fffdba16a0aa1c090000edd343ac", 0x38}], 0x1}, 0x0) 14:15:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x5, 0x0, 0x2}}) 14:15:48 executing program 5: getpid() gettid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) 14:15:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x34000}]}, 0x30}}, 0x0) 14:15:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xe) dup3(r3, r2, 0x0) getgid() 14:15:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="240000001a0003ec1dff12956f6105000a00005f1f000003141008000800030012000000140000001a00fffdba16a0aa1c090000edd343ac", 0x38}], 0x1}, 0x0) [ 961.168968][ T6545] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:15:49 executing program 3: getpid() gettid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) [ 961.269013][ T6545] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:15:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xe) dup3(r3, r2, 0x0) getgid() 14:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="240000001a0003ec1dff12956f6105000a00005f1f000003141008000800030012000000140000001a00fffdba16a0aa1c090000edd343ac", 0x38}], 0x1}, 0x0) 14:15:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:15:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2a000400) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000002440), &(0x7f0000002480)=0x10) 14:15:49 executing program 5: getpid() gettid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x25, &(0x7f0000000100)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) 14:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="240000001a0003ec1dff12956f6105000a00005f1f000003141008000800030012000000140000001a00fffdba16a0aa1c090000edd343ac", 0x38}], 0x1}, 0x0) 14:15:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 14:15:49 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f00000003c0)={[], [{@subj_user={'subj_user'}}, {@smackfsdef={'smackfsdef', 0x3d, '@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+\x00'}}]}) 14:15:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:15:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 14:15:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 14:15:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000)=ANY=[@ANYRES32=0x0, @ANYBLOB='?\x00\x00 '], &(0x7f0000000000)=0xffe4) 14:15:49 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x7, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) 14:15:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:15:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 962.161156][ T7216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 962.259633][ T7247] BPF:[1] FWD (anon) 14:15:50 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f00000003c0)={[], [{@subj_user={'subj_user'}}, {@smackfsdef={'smackfsdef', 0x3d, '@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+\x00'}}]}) [ 962.280786][ T7247] BPF:struct [ 962.296036][ T7247] BPF: [ 962.316224][ T7247] BPF:vlen != 0 [ 962.358270][ T7247] BPF: [ 962.358270][ T7247] 14:15:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:15:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 14:15:50 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x53947242) tee(r2, r1, 0x100000000, 0x0) tee(r0, r3, 0x7fffffff, 0x0) 14:15:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 14:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 14:15:50 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x7, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) [ 962.613329][ T7551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 962.630720][ T7591] BPF:[1] FWD (anon) [ 962.678599][ T7591] BPF:struct 14:15:50 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f00000003c0)={[], [{@subj_user={'subj_user'}}, {@smackfsdef={'smackfsdef', 0x3d, '@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+\x00'}}]}) 14:15:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) 14:15:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x000q\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') [ 962.699701][ T7591] BPF: [ 962.702772][ T7591] BPF:vlen != 0 [ 962.733782][ T7591] BPF: [ 962.733782][ T7591] 14:15:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:15:50 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x7, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) 14:15:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@sunit={'sunit', 0x3d, 0x7}}, {@noalign='noalign'}]}) [ 962.999098][ T26] audit: type=1326 audit(1579788950.900:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7656 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x7fc00000 [ 963.057329][ T7673] BPF:[1] FWD (anon) [ 963.084636][ T7673] BPF:struct [ 963.103146][ T7677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 963.104687][ T7680] XFS (loop2): sunit and swidth options incompatible with the noalign option [ 963.118677][ T7673] BPF: [ 963.135975][ T26] audit: type=1326 audit(1579788950.900:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7656 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x7fc00000 [ 963.158380][ T26] audit: type=1326 audit(1579788950.900:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7656 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x7fc00000 [ 963.172156][ T7673] BPF:vlen != 0 14:15:51 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f00000003c0)={[], [{@subj_user={'subj_user'}}, {@smackfsdef={'smackfsdef', 0x3d, '@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+\x00'}}]}) [ 963.180029][ T26] audit: type=1326 audit(1579788950.900:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7656 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45b349 code=0x7fc00000 [ 963.208559][ T7673] BPF: [ 963.208559][ T7673] 14:15:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 14:15:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 963.255180][ T7680] XFS (loop2): sunit and swidth options incompatible with the noalign option 14:15:51 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r0, 0x8fd394a9186e3967) flock(r1, 0x2) dup2(r0, r1) [ 963.379680][ T7693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:51 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x7, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) 14:15:51 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x800004}]) 14:15:51 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000300)={'trans=tcp,', {'port'}}) [ 963.615054][ T7709] BPF:[1] FWD (anon) [ 963.629883][ T7709] BPF:struct [ 963.640885][ T7709] BPF: [ 963.648806][ T7709] BPF:vlen != 0 [ 963.687939][ T7709] BPF: [ 963.687939][ T7709] 14:15:51 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket(0x8000000010, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}]) 14:15:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:15:51 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x5, 0x7, 0x2, 0x9}, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8eff}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 14:15:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x103) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 14:15:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 14:15:51 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x800004}]) 14:15:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)="103697a04d07b0cfd7f260e105ec5411008f3bf249f074e131960b16e28936492674db4bf5da23a486cd223f34d53ea5d81aae81fccb7e72d05c6d12316ad2cdb43ad18812c5757283686db13fe379ec3d22dc1e554e8c5f55318441993307fd04b8dac74b5bfa4585fb3537e911df81fdf2fbb71753044f20c487575980c3713011a11ca45a989ee39c3fe3c92160fdacea63e8cbe408fbe6a80fc6d41a74c7a48a051ec0328f58b023b4d813ec9fdff5e36aa3111b174e6e9ec07bf072c6eba02dfabdce3d61a4cbb9f061593b44ae1b39c9cf89fbf56b438667fc0842f1580eb2c994beeb9ae95b3c4411d320db3d49b6daaf", 0xf4}, {&(0x7f0000001580)="1e767ea5b81fc5524ed99e276fc364f695315e8acb1c4b562aa44a619c75065f4797f7b031aa88f1ed7a018ffff67cb8d384221b5c1aabe2f5430ebab80f78f3dd44f7976a596525fc079e67643df445a66dee0b3da591c15a9e846bef824d3aaad8d2885c4ac87f9b33e8256e01aa2b3e14261864e834f5c5c50f7e7aa950cc94c229aa3504cfe3bb0fe2b83e1c4f30bfd0a6a8d7f1abae58e912041e21b457848b7e0ee3f8553d0ffa23795638ceb0a1d29d6cbc106fcc8b36d783cd0630a6531ecd09f98f1e54352898a2e157c41cde2aa706c259f183c33fe48a7db767d47a27a5e09fccb9435a93d3b61f61af4ff20610", 0xf3}, {&(0x7f0000001680)="359c240f01860a65410fc81d8170ad0a087ffb72af9c4fb52691009d2094058575781b6046fe441141e073aff553808cc54dd2aa", 0x34}, {&(0x7f00000016c0)="280c147569a714c38c72b3ccfc3c39508aa02dad352e104c77f471b33940a4a8b58646a0648fe16030a3981db64b3d45535b44cb5cdd3ba6a46285d2903525b9f7321c119c38b38d489fd97f2a6eda6f5e768b5cd4203dfbed1f7d1b", 0x5c}, {&(0x7f0000001740)="7354ccf45261e569df0b4374bcd6be64b50a9ac1001b3eb9d941c4796292ba9a17e39726dbecf9304dc771427a31d742cea5c42d06d257df05ef186dd144109fce2800752b4e5304f20a6fa052282350b9345b143da2b1fe5f42", 0x5a}, {&(0x7f00000017c0)="d4e0002ed75005b8176688aac12db7ef45f7bc81046aaa359a16d6c8fea8fc41ae151f473df49ac0ecd25a839aaae774dfdc52ae6bcc75009f5e9b85784c6018485b04cd8173e5ac2d9f56adbcd073680b74ab28571d7757fcd1a31c057ecbc27ec6d0f83c258988ea7a3fe46d5332ba6a14ef432ea9a5bc1e0947002583f172bbdebb00a949f07629e6a858f2fa8c291cf2d19ac0567ab4094d6a5e163a8d5480ba6ed0eb1749107f", 0xa9}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002bc0)="11983dafef07a41d3107f68b456c792484c3ee79b8c7287c8730a49ea2d77b22e41ecd18e8608c7ea480af6ec90ee93e5e71431bb7ed014a24628f20847b9a03c530f29e988ebdebe46d338696ebf90bfc67c10b8fdf656c06c2b0c6346fd03d0b5ec4f50d94df2efd08f94a22917bffba1b01620ae0e42d9baa168a0ea78cf134047b8288b285bbfbae59f45511376bec", 0x91}, {&(0x7f0000002c80)="63b41f8bfd6c6a4120c352c06f540e84c3734d161fc70dec33e176343b0eebfe0c9e91aa7e6287ada29bfc2b4ddc61a4fbe7229eb432b63ea5a0737d07f9789d48cac1dadca5ba7b89fb822ba751d79f889b1af3775a4dac0cb5b0790d4091701bef69df5d67e929d20d106b0d9a927cc4bdf4a8a53876c14b670f574b26c34eebab7382cb09c3ae95003b29f5173e3e0f9eba9154e8ed96", 0x98}, {&(0x7f0000002d40)="0f1d6c63f6a7222e1f914d77f118c533090b5533c01beb6c2f935e4d9a7e0c5a0f1770bceb51b424215b6e65ff9a522ad486bc5723dcba928fedc751a05d4e", 0x3f}, {&(0x7f0000002d80)="749f3545c18a6747891052582b386b67f4879c5c50d4aeac", 0x18}, {&(0x7f0000000040)="209d45b4865d4650356a62f720c98ef8a7b0cf37675c22ed766a3b9f92afdf9bd8902f52f84a6216d312e9cb958862ebd4204566c37f1cb17b69c057690ab977b73e3f51cc1686e0fdae057562060588536b6257a1cfc866cc2c9890b3963b7cd4c0a1b872b887963356", 0x6a}], 0x5}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)="c4ac64e906cd89", 0x7}], 0x300}}], 0x4, 0x400d000) 14:15:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000180)) 14:15:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:52 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x800004}]) 14:15:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000180)) 14:15:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup3(r0, r1, 0x80000) 14:15:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) close(r0) 14:15:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000180)) 14:15:53 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x5, 0x7, 0x2, 0x9}, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8eff}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 14:15:53 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x800004}]) 14:15:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) close(r0) 14:15:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000180)) 14:15:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup3(r0, r1, 0x80000) 14:15:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:53 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x5, 0x7, 0x2, 0x9}, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8eff}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 14:15:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) close(r0) 14:15:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup3(r0, r1, 0x80000) 14:15:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) close(r0) 14:15:54 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x5, 0x7, 0x2, 0x9}, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8eff}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 14:15:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:54 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x5, 0x7, 0x2, 0x9}, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8eff}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 14:15:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup3(r0, r1, 0x80000) 14:15:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:54 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x5, 0x7, 0x2, 0x9}, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8eff}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 14:15:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:55 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 14:15:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000200)) socketpair(0x0, 0x5, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240), 0x8) 14:15:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 14:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x3b0, 0x3, 0x200, 0xb8, 0xb8, 0xb8, 0xb8, 0xb8, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 14:15:55 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 14:15:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9ee}}], 0x18}}], 0x2, 0x0) 14:15:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r1, 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x5, 0x7, 0x2, 0x9}, &(0x7f0000000540)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8eff}}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x11, 0x800000003, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 14:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x3b0, 0x3, 0x200, 0xb8, 0xb8, 0xb8, 0xb8, 0xb8, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 14:15:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) 14:15:55 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 14:15:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 14:15:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9ee}}], 0x18}}], 0x2, 0x0) 14:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x3b0, 0x3, 0x200, 0xb8, 0xb8, 0xb8, 0xb8, 0xb8, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 14:15:55 executing program 5: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 14:15:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r1, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003180)=""/149, 0x95}], 0x1}}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004440)=""/23, 0x17}], 0x1}}], 0x2, 0x0, 0x0) 14:15:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 14:15:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9ee}}], 0x18}}], 0x2, 0x0) 14:15:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x3b0, 0x3, 0x200, 0xb8, 0xb8, 0xb8, 0xb8, 0xb8, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x2, {0x0, 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 14:15:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) 14:15:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x2056024}}, 0x50) 14:15:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 14:15:56 executing program 0: r0 = socket(0x15, 0x80005, 0x0) unshare(0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2719, 0x0, &(0x7f000033bffc)) 14:15:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9ee}}], 0x18}}], 0x2, 0x0) 14:15:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa4d1796811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r4, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r7}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:15:56 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 14:15:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 14:15:56 executing program 0: r0 = socket(0x15, 0x80005, 0x0) unshare(0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2719, 0x0, &(0x7f000033bffc)) 14:15:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:15:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x2056024}}, 0x50) 14:15:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa4d1796811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r4, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r7}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:15:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 14:15:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa4d1796811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r4, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r7}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:15:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa4d1796811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r4, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r7}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:15:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x2056024}}, 0x50) 14:15:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa4d1796811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r4, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r7}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:15:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) 14:15:57 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 14:15:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa4d1796811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r4, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r7}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:15:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x2056024}}, 0x50) 14:15:57 executing program 0: r0 = socket(0x15, 0x80005, 0x0) unshare(0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2719, 0x0, &(0x7f000033bffc)) 14:15:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000c28645fa4d1796811a600000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r4, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r7}, 0x30) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, 0x0, 0x4, 0x9c, &(0x7f0000000340)="1eaabdd8", &(0x7f0000001700)="6aa93d208d67bc734dce75854727883cac958a7d556aae64087a306e60490859b3c8f71d36727995b0a5a340affef72c334adaec120563d610157d7a110b67c4de3ab98224cc7f7e7f25d72a20d3cc8330681741d13103b43947a6bcdc68f212808144c1199784e49980dabad6df98bdb13bdb6aba4469b60ba2c16bd62fc4146277907cb9cf49bb09f8f26a08e172c89a8c9ebce43e576ab0b54716"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:15:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x3, &(0x7f00000000c0), 0x8) 14:15:57 executing program 0: r0 = socket(0x15, 0x80005, 0x0) unshare(0x600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2719, 0x0, &(0x7f000033bffc)) 14:15:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x3, &(0x7f00000000c0), 0x8) 14:15:57 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 14:15:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2c, 0x2c, 0x0, "06000000000000001fe4ff765400000000000000000000000000000000200000000000000000000000000000000000000200"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xc}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) 14:15:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x14, r3, 0x1}, 0x14}}, 0x0) 14:15:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x3, &(0x7f00000000c0), 0x8) 14:15:58 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 14:15:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x3, &(0x7f00000000c0), 0x8) 14:15:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000080000030000005800010044000400200001000a00000000000000fe8000000000000000000000000000aa02000000200002000a0000000000000000000000000000000000ffff7f00000100000000100001007564703a73797a3000000000f8856a6f86d22216d1fcb2f5eb78db594856b6d99dfd68963cc18d20621529ed9c7ddd7ec99c2bb7cd445dfa8da80c408440926c1b90a1a1a95da51d4367c7952b7899872a565e5c40334a71b40585d502c1f1a8b9ba4d7b77f59863bd00ecd32d4bca3af78c10edaf31ff408fa31c0555f50e1341a24e5d2ca5a22602b89e4cd39a7cad3535dd2a7bc25b86692b"], 0x6c}}, 0x0) 14:15:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x14, r3, 0x1}, 0x14}}, 0x0) 14:15:58 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @generic={0x0, "144330d4f987bb78d563d0f36b7a"}}) 14:15:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 970.252416][T10577] tipc: Started in network mode 14:15:58 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) 14:15:58 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @generic={0x0, "144330d4f987bb78d563d0f36b7a"}}) [ 970.284187][T10577] tipc: Own node identity fe8000000000000000000000000000aa, cluster identity 4711 14:15:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x14, r3, 0x1}, 0x14}}, 0x0) [ 970.325360][T10577] tipc: Enabling of bearer rejected, failed to enable media [ 970.383411][T10627] tipc: Enabling of bearer rejected, failed to enable media 14:15:58 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) 14:15:58 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @generic={0x0, "144330d4f987bb78d563d0f36b7a"}}) 14:15:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe86b7071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x0, 0x190, 0x0, 0x190, 0x0, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1a1) 14:15:58 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 14:15:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x14, r3, 0x1}, 0x14}}, 0x0) 14:15:58 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) 14:15:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 970.628735][T10806] Cannot find add_set index 0 as target 14:15:58 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @generic={0x0, "144330d4f987bb78d563d0f36b7a"}}) 14:15:58 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 14:15:58 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0xc) ioprio_set$pid(0x2, 0x0, 0x0) 14:15:58 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:15:58 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 14:15:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_buf(r1, 0x84, 0x75, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0xb) 14:15:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 14:15:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 14:15:59 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:15:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x10, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:15:59 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x27, &(0x7f0000000000), 0x20a154cc) 14:15:59 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/170, 0xaa) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000040)=0x500) 14:15:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 14:15:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x10, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:15:59 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:15:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 14:15:59 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 14:15:59 executing program 3: setuid(0xee01) setrlimit(0x7, &(0x7f0000000040)={0x0, 0xceb0}) 14:15:59 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:15:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x10, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:15:59 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) memfd_create(&(0x7f0000000000), 0x0) 14:15:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000000c0)="2e0000003000050bd25a80648c6356c10324fc00100000000a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:15:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x10, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:15:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 14:15:59 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) 14:16:00 executing program 1: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe, 0x0, &(0x7f0000000000)) [ 972.209290][T11545] rdma_op 000000009167f0e3 conn xmit_rdma 000000004af5a9b3 14:16:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2}) 14:16:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000000c0)="2e0000003000050bd25a80648c6356c10324fc00100000000a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:16:00 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(r0, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) 14:16:00 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x800448d3, 0x0) 14:16:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540), 0x400000000000310, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 14:16:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2}) 14:16:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c000503d25a80648c63940d0124fc6014000a400a000200050582c137153e370400018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 14:16:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newsa={0x184, 0x10, 0x301, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'pcrypt(rfc4106(morus1280-sse2))\x00'}}}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x184}}, 0x0) 14:16:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000000c0)="2e0000003000050bd25a80648c6356c10324fc00100000000a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:16:00 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(r0, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) 14:16:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2}) 14:16:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2}) 14:16:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 14:16:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000000c0)="2e0000003000050bd25a80648c6356c10324fc00100000000a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:16:01 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(r0, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) 14:16:01 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty}, {0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x6, [0x0, 0xefd]}) 14:16:01 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x4}}}, {0x20, 0x2, @in6={0x25, 0x0, 0x0, @empty}}}}]}]}, 0x6c}}, 0x0) 14:16:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x10000000000017, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 14:16:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket(0x10, 0x80002, 0x7f) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xea}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000c0080eb8600000075701000200002001c0002000500000000000800050062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792ac1f351b2483d67b19c323679afde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 14:16:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 14:16:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000000bc0)="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", 0xfd34}], 0x1) 14:16:01 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(r0, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) 14:16:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000001c0)='\no,evnodev\x00') [ 973.682434][T12325] tipc: Enabling of bearer rejected, failed to enable media 14:16:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 14:16:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='vboxnet0($\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) 14:16:01 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x3, @sdr}) [ 973.847103][T12491] ceph: Unknown parameter ' [ 973.847103][T12491] o' 14:16:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8d8, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) [ 973.920382][T12497] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="c1935947cf712bf2b5635ee1bea5b0db", 0x0, 0x5, 0x4, 0x0, 0x0, 0x1000000}) 14:16:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 14:16:01 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x3, @sdr}) [ 973.998980][T12497] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.001047][T12497] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.003749][T12497] device bridge0 entered promiscuous mode 14:16:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8d8, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 14:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x158, 0x158, 0x158, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'veth0_to_bond\x00', 'netdevsim0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 14:16:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000000bc0)="9b6953d15b3e754505a59aeb0a74fa071fc0a2bd97e49dbaf4fea8ea55bbf99464103cb55d991e68c29d6807b1fff0b7b3b232243c9c211ad1467f4c476159b03035cb2a95dda5621e51de53778d821fd102c347f1be70855dd7cf97b911a502f7081a4764e46dbe537ee62e0f633f804b8c06e7c8ff55b32b75668322393dcd1422b3993b49d5cb47a606a7d770d50b8fa49f5850a07825829f0bb14e589728869f30d38fcccd4a9e653a3598b1ff4a936a275370b1312ab3f2f93c0a981c008e7c212bd1f1a093430a21d85ff32655a6e360a9de6fbf2b5ac5855e8652f93281aa286a9cac8dd43e6532e85ad9db47da73565567295812867d7f7ac9908d439f5ee3db1949821b9ca1a08f2da5314183a6b90622550784942639e29becda355e00227af50a5af291a429e5a69f3ac1aea750354119bfb564d69f32d1a7f6f7db4a916d5884d7747d398c327dd4911912101f5ddd880e7643abdbb64f2b0b0ea4c89cde99a1e792034b4c86a6d4703ac3755c42ee0fcd12e49e5da134acba194a0b25d05ee6b77046ddbb9fd328ead5e113a8283b05049bab499eb7932757ae9666a294da3b86dcf8b90da8f0995d5c5bee6260fb001c5ca4ad8450519b1d19e14fa7a93dc359021c43d53b160d7f98f8a82f3f0085a2c51d2031bf0956aecd5f4b88102279c9e921a3723f1c94956b561ab64b70f18967540d1cdf330559a4ec250539aa47041c8aac63dc7b726a9b4bd962c081d5143303f92fd228bdf128c10a99b405dce809f90ef4515f6c3600fd884bfc2f9961564f94b195de93c15a1245666211d5fa6aea7f135ce3ea8643bf5cfb34525b5b7bcee66296fb92bc2c8265e27a9c53ce131cde96e62a4a332acf468634c3375bdc90ab36a141a069d54bff2bbadb0c778fb04ca60fa125636dcb7d2f616c7f0089b7c52a03002cd81b0bac3e3d05e16722ec8a9c1645164729b059ad94524ac0e4b4c750c7ba959c54647536c64468be6fda8adb94b3901b68a6e7366fa89377847882c7f77453da93bbab416a88d650e96c23c70930de613d72fea3d9b19a9e4b892c54c197b3bd1c0b87ed45173d3b28cd8e42b590334fed0e147875ebdb71b80e83e86d749872f8176d0533b12168573d25d28fc54e12980c22b37824c40842ce7f6c7aa4599fb8ab26f3e8a8bd6da0bc827c0c6fbada9cce699bcd8b69e881e869fadcec702d26a2a338157dd577f71c6f76903b2dd340d33b6c05d0a3d8623a55c131d2057f922af2c07b3e1d2aed80b991dd417c61177c9b356d", 0xfd34}], 0x1) 14:16:02 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x3, @sdr}) [ 974.357748][T12518] xt_CT: You must specify a L4 protocol and not use inversions on it 14:16:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8d8, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 14:16:02 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x3, @sdr}) 14:16:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='vboxnet0($\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) 14:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x158, 0x158, 0x158, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'veth0_to_bond\x00', 'netdevsim0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 14:16:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8d8, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) 14:16:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="c1935947cf712bf2b5635ee1bea5b0db", 0x0, 0x5, 0x4, 0x0, 0x0, 0x1000000}) 14:16:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:16:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000000bc0)="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", 0xfd34}], 0x1) 14:16:02 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xf0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000d80)) [ 974.890919][T12739] xt_CT: You must specify a L4 protocol and not use inversions on it 14:16:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="c1935947cf712bf2b5635ee1bea5b0db", 0x0, 0x5, 0x4, 0x0, 0x0, 0x1000000}) 14:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x158, 0x158, 0x158, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'veth0_to_bond\x00', 'netdevsim0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 974.949012][T12747] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x158, 0x158, 0x158, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'veth0_to_bond\x00', 'netdevsim0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 974.952267][T12747] bridge0: port 2(bridge_slave_1) entered blocking state [ 974.952604][T12747] bridge0: port 2(bridge_slave_1) entered forwarding state 14:16:03 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xf0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000d80)) [ 974.953666][T12747] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.953953][T12747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 975.136713][T12901] xt_CT: You must specify a L4 protocol and not use inversions on it [ 975.293007][T12962] xt_CT: You must specify a L4 protocol and not use inversions on it [ 975.373801][T12747] bridge0: port 2(bridge_slave_1) entered disabled state [ 975.381770][T12747] bridge0: port 1(bridge_slave_0) entered disabled state 14:16:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='vboxnet0($\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) 14:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x18) 14:16:03 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xf0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000d80)) 14:16:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001cc0)=[{&(0x7f0000000bc0)="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", 0xfd34}], 0x1) 14:16:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:16:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="c1935947cf712bf2b5635ee1bea5b0db", 0x0, 0x5, 0x4, 0x0, 0x0, 0x1000000}) 14:16:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 14:16:03 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xf0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000d80)) 14:16:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0x108) 14:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x18) [ 975.985941][T13131] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 975.987614][T13131] bridge0: port 2(bridge_slave_1) entered blocking state [ 975.987920][T13131] bridge0: port 2(bridge_slave_1) entered forwarding state 14:16:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x20}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 975.988991][T13131] bridge0: port 1(bridge_slave_0) entered blocking state 14:16:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0x108) [ 975.989299][T13131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 976.083801][T13131] bridge0: port 2(bridge_slave_1) entered disabled state [ 976.084662][T13131] bridge0: port 1(bridge_slave_0) entered disabled state [ 976.380650][T13302] netlink: zone id is out of range [ 976.380695][T13302] netlink: zone id is out of range [ 976.380737][T13302] netlink: zone id is out of range 14:16:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='vboxnet0($\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400200ff050005001201", 0x2e}], 0x1}, 0x0) 14:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x18) 14:16:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0x108) 14:16:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x20}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:16:04 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1800}, {0x0, 0xfffc}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000001c0)=[0x9]) 14:16:04 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x80000000) 14:16:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x18) [ 976.893872][T13418] netlink: zone id is out of range [ 976.904948][T13418] netlink: zone id is out of range [ 976.910488][T13418] netlink: zone id is out of range 14:16:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[]}}, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 14:16:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0x108) 14:16:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x5) read$FUSE(r0, &(0x7f0000001080), 0x1000) [ 976.938033][T13419] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 977.035555][T13419] bridge0: port 2(bridge_slave_1) entered blocking state [ 977.043015][T13419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 977.051665][T13419] bridge0: port 1(bridge_slave_0) entered blocking state [ 977.059361][T13419] bridge0: port 1(bridge_slave_0) entered forwarding state 14:16:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x20}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:16:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000080)=0x8) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x2000) [ 977.157254][T13487] netlink: zone id is out of range [ 977.163254][T13487] netlink: zone id is out of range [ 977.171392][T13487] netlink: zone id is out of range 14:16:05 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, '&.\'!'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10000010002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 14:16:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {&(0x7f0000000000)=""/166, 0xa6, 0x0}}, 0x4) 14:16:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x20, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x20}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:16:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x2000028f, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1f", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:16:05 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 977.409361][T13419] syz-executor.3 (13419) used greatest stack depth: 22648 bytes left [ 977.490358][T13654] netlink: zone id is out of range 14:16:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 14:16:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, 0x98, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 14:16:05 executing program 2: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r4, 0x0, 0x30}, &(0x7f0000000240)=0x18) 14:16:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, 0x98, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 14:16:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0) 14:16:05 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:16:05 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, '&.\'!'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10000010002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 977.864690][T27773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 14:16:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, 0x98, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 14:16:05 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:16:06 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, '&.\'!'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10000010002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 14:16:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0) 14:16:06 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, 0x98, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 14:16:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 14:16:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0) 14:16:06 executing program 2: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r4, 0x0, 0x30}, &(0x7f0000000240)=0x18) 14:16:06 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:16:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='memory.events\x00', r1}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000200)) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x0, 0x0, 0x80}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)="987e7ece03be9114e9c24961496b159b067078fab6ea729e977bad993fba24a1e3181a13cf5a772ff5525355718fa6812a52bef72ce1498504db0a173a5b0760617b210f86ad"}, 0xfffffffffffffea5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r2, &(0x7f0000000480)="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", &(0x7f0000001680)=""/156}, 0x20) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000380)="fdc78fe6756f5f477b6d9f116b4a8b84229c9efc84c968535f3f6b4318aa2c8bb04d934031e1dbfce3f3e5e09e3c08c3a6888d8db332a6d881b8d757eac69d55dd75128bb51a0212bc49ee6bef7a25d61d7d16b8d65cda34d1b1abef012dbda7fdc8d3f154e9970df223fdf175b9b39c1abb86bcb26939d434f193644d6d95351726ccfc04d1ada765f38e94fb28df6388a9693b9f0d09924e74950b731467450a824c643ad442f35c3b5e5c997a21cfc6b693073cce1dab2eaa361df05f228b30a2d1aaf6f535baab666f67", &(0x7f0000000240)="99e4328e3e862d156a54eb23ae8049980e98dd9169e8b9fda3fe5b529cc06680852cda7e90aa76f8df", 0x5}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001480)={0x1, 0x2aaaaaaaaaaaad00, [@empty, @local]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="08e50053ddeb9d906aad5c24cd3b9f5fbabc72e560ace61585dd94ef252ef00367a0f19664cfe09c6c1216aa6c75e691ad98c3972440db9d36a355003d698df58db94dc964634a7ab28541b2c98db8099a5792462bbd94ee3cb4cab420edac3201ea21a60d8d151aeef1f11ba92b63ea302f6f1a1d7de1dd4028a8a574b817d46441cb26afde988945f522b9791672f406b8cc22951a928c9205dc492b299b3aa747c00a08c9fe8e4bc18b008dbb7d5008a5decb7ae5c88832494da8c2456f7503d7636284e90063b6f86a3db555cc2f0230d9645f48546d82ab8d31f2e811b27867ae07ba1ce1f16ae25840b9f0d71b3996f3bd"], 0x200600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000d0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 14:16:06 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@check_strict='check=strict'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, '&.\'!'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10000010002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 14:16:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0) 14:16:06 executing program 2: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r4, 0x0, 0x30}, &(0x7f0000000240)=0x18) 14:16:06 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) r0 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xfffffe59) tkill(r0, 0x800000015) 14:16:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:16:06 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x0, 0x9) 14:16:06 executing program 2: unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r4, 0x0, 0x30}, &(0x7f0000000240)=0x18) [ 979.100762][T14806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 14:16:07 executing program 5: socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x10000000d, 0x0, 0x0, 0x3d000000) 14:16:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x0, 0x9) 14:16:07 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffc000) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f00001da000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00006ad000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 979.645839][T15162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='memory.events\x00', r1}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000200)) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x0, 0x0, 0x80}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)="987e7ece03be9114e9c24961496b159b067078fab6ea729e977bad993fba24a1e3181a13cf5a772ff5525355718fa6812a52bef72ce1498504db0a173a5b0760617b210f86ad"}, 0xfffffffffffffea5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r2, &(0x7f0000000480)="33b084a9e84323d3cbdfe6757716f76d1a65f590d4a404372fcc6adccc560c3444c4c6666aff0d366b6d8fb95bbae2eb6bdd452410526f740afc21cea939d7143690e3daaced42f7b022ffce6755eae088c78bbc6e010b9b9c3f8312d72ef7647b221b8186aa11631991763057d2fffd66b7a76f8c95a1ca2f7233b60fbd7f19cde994065fae0a359a67fcc2b07f73ae9d25bf78227812287f407cc39b38e6b513cd65126bfc447af92401504985cf7eea1716d27647958fcd8ac1fd1bd9da957838b958a078a6367e8dc01a45a03adc0f74c30f533648f899b484cf9155dee1f8994a15b9cf49fb40d40c5c23fb1075c7157e870b0095d53d029f61547d9da21b346cd81abab07d731954fdad9b58f3b8377f610c2d22ed25dbd84c7e8bd11627ec948b0f0a6b4b2070584d3db417672fede427ee09c3e74329a68e6c21afa9c0eb388a4b8e2a2dcfe31c3692b8a11a8b3b56c3ad29466e4c8243414a1352a602070e27efe2c160788041e7b336183ca8c5f59cc6f68cfba92c54f666030aba58d9e1f507286970590e280eed738ccba2621946768a75d76c2dd9e20c9577630212e82320c600c8c118de1a9c401d8b5e87293b63e433a671abcb3ab03a6014a71527b03b5adfb1efdc6b8fdc97bce99ccc743ba921e558d06bd63e0be6adea58f9da66eb20d1064cc6db366f97529ce59b5ace933434f337ab2aa31bc5269a6c809189d283089af9c981d0924ec3819382b7a71a94f2aae23a7fb2dc3e81e97f482f586fbf05e29a80f6c767000140b11968a8dd7c3a44302f0f93ffb741e12ad42238ae85274c79629b2fa3caa34405043b629c5c69228c485984efffddd4cb10e53e06d1fc114e32f7bb5842806d0cf797e3ccf41af02ce25d0e3dbf6b5d006f2c5f9bd32df76839e5b0b148ef76979dfef247769d746d7addd247c588c25c853cc633b88225fa6bfc4138f776002a8ecf57242c619c07452ab54893a499ad7a08b0e674474c37e8db230daf37c6cb4f85b446dc250f2422937a4d5cb089d231d2d4eab45680bfcc2d87be7e944b0f1771fddffe485147c88a776f564c66694aadc6cad8af2e1738fc7328eb4410b1835307d16712d524bbc69caa6de33cba4ddb5720c0ca7038a354c552161a905e4358838eb8b89e961f4f881c45e1f9dafc2f227726777a193c8b328f102c09f7a85c2d39445a644e19c3efad406cbe7971dc561c4dd9dc3be046071f48f2960c4b71f16b29be22ed277f75472a58a859a082a7ed37403a61842f9ac355279a4ae4961a695fba70210ec752d160f2af61d027498072a46c5889b16f8ae8e014feb249eaf07a27cea83dad47548a9d790838b6bf39e68cd91c492cddeb61d04c5ea217cea67370f1798bdf4127186a8fa0ad448cddb04d7e1e4c3081eed92753ecec77485e5f8bc2ae99af3a1d35e1975ef83a92c4dfc60a6926e327b78de1abed928611aafe7e21d9e373acae89ffec25d9348e62b01902b2904ba333665680082f89847806199bdb0fe15fab0001738938a944a360be04657156bf1f6fe1c69435cac356ac19af2643e0a7f8b5aa998a88322eb041df532dcfea563e70c200413019f7eb0ef7bc17bb922245a13172df3ba3e0b0700b59a3e4eee775486a0ac2c2486023277c706970172f510537516e6c1d459f90ab34d3bc3e6b1c75a5f7b49d32c4a6ea9430b5b10ea06f68bcab25e3f04fbbed8c75019ff90689d5f8a9709f1b82b353d7b9bc79576a9c56bed1bc8b02b3a1d46bd82a5e3b908a168e012d9f9f8c027a24baf9fb1e7747779c83d929b3ab01e184852eaadae73293360b252e4f5fbe257cce4f93db2cbb5b278e26f5436c85f24ab509b406805ce550cb3baa8d7a6b87c03d24460a99ffe4f029b1da037338cf86d86709969fde3f4c118afb368942ecb106cdefe8c5156cd54a1042fc959b06da31e822b708923dc55c1dde900396c317040ff46c94c322ad7d4d1d8839b8b67f305f6c80e53960318fb537be3198680fa178f36c0b2c57424506f1e4c0869ba296adf4a3a73f7e0e2efaca9a5689f9f4fa4d97acecab89341e6990f44e1180c7d010fbb82ee861fec8f696d55c787a10799d81154030e27d524af34709baf38d383eeb131bbfc4f109b552a56b135c448ce7f1b10df17cc6f0d154e920ffa6e67d44aa6aa860278b9a352213a32528b02cc3dcf12f72d00c3e44dbed89454bff98187c71c78e8ba786313ec4e9dff5e3c441e9f62e98c675f17880366a2ab906de8a55c8f8732738dc15282362d2c49234711744b3d5bfd7aa09c48dfa6909f61b2cb116a053f618c3dd9653a7931927b3145bce65929229ea36516cf2b4afc5ca945b97a0fb1aa2b5add6a10140d1515b3f41cb2be53bd3bbc85f7b6191576d7413ceb28b7a0e1ed67bd1b53b6ca04ac8d98d9b9c5cea1899b72cf94b98694d21c938edeb5d6e8a754f8287df5d093cde8ba31dfecf19d3dd049a7785cd84d3b35d8c688b899bec401493546a313664f7a9551b6420f6165f76d29845fcbe901849265dce8297747a8d03188f0b93d79b2e524ad9101cd3b07e2672ce91b19eb1ccbde27b056a7a7dde5f5ea0dc1c04bb1270e60d1d4d5c641134f165bd4ace0d227d79804427c7a390180c39e54f7300d9a8cd0f6f0fab1105c8d32444574ac1df4cfe77470ccbfcd959244b20e5d846ae08ddd1fb7a853fb92003d899decf31681bdc2b4be25e6494c3ccd87a74edea119ef49784eb43548fb149dad1c6a9b965d5e0aa6b324c5db6ffe8be4d435e3b63fb94c8f850592e197766504246d232ea91962ed921463577472f8f0faf6d5d1636ccb10d0aecd792d8bc3f96dc399c4a0c88575e01a98814c2cb10eedd254ba7c99795e2cbe0f232f953da06d3cd11eb4cfd5ae32f25102a1129223ff0b9deaff5120957b7b6dd0a82522a0fd264e797e780323b0fe5c9475383eb48a12a3b33e1fe125d83bcc471256918946a5442a7258ba6d20f5712b6b6a004c102d6b6ffd48a6bfd0b1799f779390bdfccccb8aa44512d36fbaae034196cf94df4840d9dd17c7147534a0fd8c6e269961f7df0c21fcf6b5da300b77d7d0ae2ce7ca2111a5e4974f1c1d3d6e4cb2ef6918152773fd99768bebcc8597cb3131c9f63fb1bd0a989b66942dc562244f951c7445e8bec7a9be8bf101336c56c1efa6a6af9e68db9f728c1020c7c87e43ae43fd57a01b9add6c8cbb0bf99ae34d9fc10e73878dd16376e9232bc72e890245d685c51381a595512a300a25cc4e735bf7b509ba69f87e85945fbc8dc3d235dc18b8d1283169ce06f77e12c055f9261af334cb1f08ab5e64f4c0eede963bfd9506f1c5588c79b6d87ad49c3d158c5909a4ff861fd98c38aab9ce86fcde54ffc9cc3521a1fdc5ca20d027185a59d1009459fb668fb0af51e624a09ac2807a6e8fdaaeba550ca7f4c81dbc1d1296f3667bf859bdb8f60a92dedb9b90711ec6ee2c82d9d8ac58e94df8e9cb96464eff104144605812b1f0de8077769cece2150d75774e924da68cf21d0c2353fb5b0468f19379f8b0d93ca4b9762454fcc57c844b7d8399b62026ae5420a1f66a14053bdb5582cbf8ba0ae445ab40e044f4af70faac2baa09d4ebec0a3a0df8f7371d04e72a1c697b534af224d62fc2fbbd32b3777064d83863835b6c27b8b3140246cb36c71f8eb28b9e24dee7963b9bfdd1bd2f78c6ce8fcfc130c4450f69702ac2fcfc82d9568fc515f3050528e3cf5caaba0966d1c0a4d4a951e6ddbc1f899df0e713c8d7c30c915ef65f9c5b94e9027ef3a1917049effe38a28597130d3f37c8a92309fd527d932c891a9049886424ed94efb29dadd83b5eb4f00fc10cbbec88c73a4ca035389991900dd9ab4525cdd29fde4e013bd2b70713b1f02224a02e88e49254cf8f6c1ace44068240d45187c92b02639b48f4e2d6336a83a62fccd4a62ab13347b4bb6c14cded704def64b6c6f4a4e36aaa4ff65381603177c6880025e14ae0ebed57147d7742ae57d35b2b76a2215b6ff518430d097e15e7633f527f225a2e1003411402f5e77c48708b8255e50f241ecfaa4d68fab189e39fd67f4b718e2dfc4e5c51234819e760d687f92d08d37247fce8356a771d450f5ea00dcff6b1be709c3a9d533ee6368a49e35bd3cd0fcc99fff4666f65fdddbf1beae22899f6e65c9f529b4c9da74685e1937b256db024df45def74a0503ef3c769de08df739ef48bd875463f97ece86bdeb10dc42936f6e52330e63b27034e1f59f06de76e9c9b480fc7218ed38529af4b51a9d08bf410f149c140f8651c2af536b44ee35136c21544eff75b50ef624173e83b2d2ad8b1be41d94ba0da7b906842e53c71839153b8d6c40d4d3f8e6ce64b89d0dab6889832993e4068a8375f2532e5f9478459b5420de54e7b67f926ae438bbe6ca9fedc7d62367b257268962b29490be214a91f01779b521bea5f27a288475f0362da9d7f623484d3d7217d0680d950e0422efebc35023278f5d4d180b0bd2b147671696a90fbdf8bf66aef99e4c2a271a941f5b5c8b829b3e4d94195b19ccaf5812cdb4ec5f13cc10e2b6b0060c567821e0997b5f0af4fa5f0a2cc30bd338aa876e1baffd8230b64ad72ade105bdbf7e00b6b327af39204c35ecbc9db081e0a80086a13a48f25249e844b5fda2c7dc3c012ac938ca7c8ad2a26ab4b037858e9ddf7b119f98fadb475b4dff2eff3b75afd1f5dc0548daf34b7d752fe3c5200f3a5664a410e44635486d42b0b6e933181aff02808ff4452281d0cc44a43daf78a96ebe0e45903a488524a25c237b8ded6980de79273323825afd76478c7796b856314b53c300dcd3691e02dc8f228aa673b2709973f1a90cf8fdbd9eb3b9374473f6f92e504065d2ca5a534b0475d8af51b758719d7bd12a3d02baf2f7520a21f363eb2def599f47d4cc82123efca554e2d760f1c114d826be5f8538d380f395f4ba438865384657c0794198b7309933f5c45dea7da8ad57fac816164c17c3fa907bca56b36d152f7f2911de7b4cd30b8016664f9663fdbb2dbd51a3cf34551eb83e4e1f27283f1cda1195311e8f4064013bd406e915df3a723344b9dddf0d009ee6c8da00362e161b4ecc9489d332077dd7f1acb3d805d508ce96f1fb089203a40e10f4ca50353e889efbc17a598c93c9e030d353348895997487e3d00cb7ba1842319cba017ec45dd58ddf8972b4073ce784032a870e2a13f78be82819f3655cfc4ba332b13211b4305de2d199b27ec8cdab3b3b358fe13ac480018e903444594f93d5d4d4f6f79ca698e61b415eec359c83eca58aacba3233f3259a865ba9b6bd75e053f598abfde0dd8cb9add1d3d823b8ffbd686abe4c954ac148745caeaa662dc77b7888394d64b7b0fb0eba34a3d1707f1e6b96c914586ba68f1716c88dacf1b41588a0beca58295104959cd83cc1d6030fd777e50c7ddec6ef5219e8dae3f5d3df0d2043e7e5e125be9b9f8b015599ef8a39567a4c070a6a450bb4da0803782bf5a62b4ebd4d839394c3e5ce05cfd848bf46db07e0f252acf900e7297244f1cf6b4d10cff1e774b5e30c82668c0d1f37e495f5c942d20571a4a981ee5da08c95e771bd569755a742d15b310e645e7cda9777d4b3e28074012081115cec86dbf0cc757e1505dc20a47d1c7d9ec537c9bb08f75651f413ed255db1f9b41d80f046ed825e15d934108347252ccf5c2656e8d2fc0191a9bb7f9045f0f1", &(0x7f0000001680)=""/156}, 0x20) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000380)="fdc78fe6756f5f477b6d9f116b4a8b84229c9efc84c968535f3f6b4318aa2c8bb04d934031e1dbfce3f3e5e09e3c08c3a6888d8db332a6d881b8d757eac69d55dd75128bb51a0212bc49ee6bef7a25d61d7d16b8d65cda34d1b1abef012dbda7fdc8d3f154e9970df223fdf175b9b39c1abb86bcb26939d434f193644d6d95351726ccfc04d1ada765f38e94fb28df6388a9693b9f0d09924e74950b731467450a824c643ad442f35c3b5e5c997a21cfc6b693073cce1dab2eaa361df05f228b30a2d1aaf6f535baab666f67", &(0x7f0000000240)="99e4328e3e862d156a54eb23ae8049980e98dd9169e8b9fda3fe5b529cc06680852cda7e90aa76f8df", 0x5}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001480)={0x1, 0x2aaaaaaaaaaaad00, [@empty, @local]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="08e50053ddeb9d906aad5c24cd3b9f5fbabc72e560ace61585dd94ef252ef00367a0f19664cfe09c6c1216aa6c75e691ad98c3972440db9d36a355003d698df58db94dc964634a7ab28541b2c98db8099a5792462bbd94ee3cb4cab420edac3201ea21a60d8d151aeef1f11ba92b63ea302f6f1a1d7de1dd4028a8a574b817d46441cb26afde988945f522b9791672f406b8cc22951a928c9205dc492b299b3aa747c00a08c9fe8e4bc18b008dbb7d5008a5decb7ae5c88832494da8c2456f7503d7636284e90063b6f86a3db555cc2f0230d9645f48546d82ab8d31f2e811b27867ae07ba1ce1f16ae25840b9f0d71b3996f3bd"], 0x200600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000d0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 14:16:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x0, 0x9) 14:16:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:16:07 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffc000) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f00001da000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00006ad000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:16:07 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffc000) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f00001da000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00006ad000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:16:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x0, 0x9) 14:16:07 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffc000) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f00001da000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00006ad000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 979.869007][T15296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:16:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 14:16:08 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffc000) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f00001da000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00006ad000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:16:08 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffc000) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f00001da000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00006ad000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:16:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) [ 980.293106][T15312] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='memory.events\x00', r1}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000200)) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x0, 0x0, 0x80}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)="987e7ece03be9114e9c24961496b159b067078fab6ea729e977bad993fba24a1e3181a13cf5a772ff5525355718fa6812a52bef72ce1498504db0a173a5b0760617b210f86ad"}, 0xfffffffffffffea5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r2, &(0x7f0000000480)="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", &(0x7f0000001680)=""/156}, 0x20) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000380)="fdc78fe6756f5f477b6d9f116b4a8b84229c9efc84c968535f3f6b4318aa2c8bb04d934031e1dbfce3f3e5e09e3c08c3a6888d8db332a6d881b8d757eac69d55dd75128bb51a0212bc49ee6bef7a25d61d7d16b8d65cda34d1b1abef012dbda7fdc8d3f154e9970df223fdf175b9b39c1abb86bcb26939d434f193644d6d95351726ccfc04d1ada765f38e94fb28df6388a9693b9f0d09924e74950b731467450a824c643ad442f35c3b5e5c997a21cfc6b693073cce1dab2eaa361df05f228b30a2d1aaf6f535baab666f67", &(0x7f0000000240)="99e4328e3e862d156a54eb23ae8049980e98dd9169e8b9fda3fe5b529cc06680852cda7e90aa76f8df", 0x5}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001480)={0x1, 0x2aaaaaaaaaaaad00, [@empty, @local]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="08e50053ddeb9d906aad5c24cd3b9f5fbabc72e560ace61585dd94ef252ef00367a0f19664cfe09c6c1216aa6c75e691ad98c3972440db9d36a355003d698df58db94dc964634a7ab28541b2c98db8099a5792462bbd94ee3cb4cab420edac3201ea21a60d8d151aeef1f11ba92b63ea302f6f1a1d7de1dd4028a8a574b817d46441cb26afde988945f522b9791672f406b8cc22951a928c9205dc492b299b3aa747c00a08c9fe8e4bc18b008dbb7d5008a5decb7ae5c88832494da8c2456f7503d7636284e90063b6f86a3db555cc2f0230d9645f48546d82ab8d31f2e811b27867ae07ba1ce1f16ae25840b9f0d71b3996f3bd"], 0x200600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000d0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 14:16:08 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffc000) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f00001da000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f00006ad000/0x3000)=nil, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:16:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc02c5625, &(0x7f0000000000)) 14:16:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080012000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:16:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./file0\x00', 0x40c5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r1, &(0x7f0000001400)=';', 0x1) 14:16:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:16:08 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f00000003c0)="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", 0x120, 0xe0}, {&(0x7f0000000100)="9eb89f7ce25ca3205cb70b9f7b94af64f8d08d76dbff7ded78765a81b7fbf8538ff2dae2118eb6befcede227bf65dffa17634d1dfab1808037f4ed1fdc634a73a9a0f5aa7ba25b010c0b322b5a5d1a573915beea2b276632f26a90ca5f33c3fa5719c1c7141f825d6ad34861570e4da3857d8f81dc52e2279bdf67cb152b9445da514f9789e38e9465408beb7b315b1607416c36a0570db8d2e1972ebec5260f30c076cb4f0784dc161274309f6934edd7a1eb1508bfbaa0c11cd9062d9d0d141363c8135361e60967cd84e748864068e9c696718b", 0xd5, 0xff}]) [ 980.562382][T15435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./file0\x00', 0x40c5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r1, &(0x7f0000001400)=';', 0x1) [ 980.810579][T15444] Dev loop2: unable to read RDB block 1 [ 980.876639][T15444] loop2: unable to read partition table [ 980.976910][T15444] loop2: partition table beyond EOD, truncated [ 981.023296][T15444] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:16:09 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffffd) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$NBD_DO_IT(r0, 0xab03) 14:16:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./file0\x00', 0x40c5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r1, &(0x7f0000001400)=';', 0x1) 14:16:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='memory.events\x00', r1}, 0x10) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000200)) close(r0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x0, 0x0, 0x80}, 0xffffffffffffff87) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)="987e7ece03be9114e9c24961496b159b067078fab6ea729e977bad993fba24a1e3181a13cf5a772ff5525355718fa6812a52bef72ce1498504db0a173a5b0760617b210f86ad"}, 0xfffffffffffffea5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r2, &(0x7f0000000480)="33b084a9e84323d3cbdfe6757716f76d1a65f590d4a404372fcc6adccc560c3444c4c6666aff0d366b6d8fb95bbae2eb6bdd452410526f740afc21cea939d7143690e3daaced42f7b022ffce6755eae088c78bbc6e010b9b9c3f8312d72ef7647b221b8186aa11631991763057d2fffd66b7a76f8c95a1ca2f7233b60fbd7f19cde994065fae0a359a67fcc2b07f73ae9d25bf78227812287f407cc39b38e6b513cd65126bfc447af92401504985cf7eea1716d27647958fcd8ac1fd1bd9da957838b958a078a6367e8dc01a45a03adc0f74c30f533648f899b484cf9155dee1f8994a15b9cf49fb40d40c5c23fb1075c7157e870b0095d53d029f61547d9da21b346cd81abab07d731954fdad9b58f3b8377f610c2d22ed25dbd84c7e8bd11627ec948b0f0a6b4b2070584d3db417672fede427ee09c3e74329a68e6c21afa9c0eb388a4b8e2a2dcfe31c3692b8a11a8b3b56c3ad29466e4c8243414a1352a602070e27efe2c160788041e7b336183ca8c5f59cc6f68cfba92c54f666030aba58d9e1f507286970590e280eed738ccba2621946768a75d76c2dd9e20c9577630212e82320c600c8c118de1a9c401d8b5e87293b63e433a671abcb3ab03a6014a71527b03b5adfb1efdc6b8fdc97bce99ccc743ba921e558d06bd63e0be6adea58f9da66eb20d1064cc6db366f97529ce59b5ace933434f337ab2aa31bc5269a6c809189d283089af9c981d0924ec3819382b7a71a94f2aae23a7fb2dc3e81e97f482f586fbf05e29a80f6c767000140b11968a8dd7c3a44302f0f93ffb741e12ad42238ae85274c79629b2fa3caa34405043b629c5c69228c485984efffddd4cb10e53e06d1fc114e32f7bb5842806d0cf797e3ccf41af02ce25d0e3dbf6b5d006f2c5f9bd32df76839e5b0b148ef76979dfef247769d746d7addd247c588c25c853cc633b88225fa6bfc4138f776002a8ecf57242c619c07452ab54893a499ad7a08b0e674474c37e8db230daf37c6cb4f85b446dc250f2422937a4d5cb089d231d2d4eab45680bfcc2d87be7e944b0f1771fddffe485147c88a776f564c66694aadc6cad8af2e1738fc7328eb4410b1835307d16712d524bbc69caa6de33cba4ddb5720c0ca7038a354c552161a905e4358838eb8b89e961f4f881c45e1f9dafc2f227726777a193c8b328f102c09f7a85c2d39445a644e19c3efad406cbe7971dc561c4dd9dc3be046071f48f2960c4b71f16b29be22ed277f75472a58a859a082a7ed37403a61842f9ac355279a4ae4961a695fba70210ec752d160f2af61d027498072a46c5889b16f8ae8e014feb249eaf07a27cea83dad47548a9d790838b6bf39e68cd91c492cddeb61d04c5ea217cea67370f1798bdf4127186a8fa0ad448cddb04d7e1e4c3081eed92753ecec77485e5f8bc2ae99af3a1d35e1975ef83a92c4dfc60a6926e327b78de1abed928611aafe7e21d9e373acae89ffec25d9348e62b01902b2904ba333665680082f89847806199bdb0fe15fab0001738938a944a360be04657156bf1f6fe1c69435cac356ac19af2643e0a7f8b5aa998a88322eb041df532dcfea563e70c200413019f7eb0ef7bc17bb922245a13172df3ba3e0b0700b59a3e4eee775486a0ac2c2486023277c706970172f510537516e6c1d459f90ab34d3bc3e6b1c75a5f7b49d32c4a6ea9430b5b10ea06f68bcab25e3f04fbbed8c75019ff90689d5f8a9709f1b82b353d7b9bc79576a9c56bed1bc8b02b3a1d46bd82a5e3b908a168e012d9f9f8c027a24baf9fb1e7747779c83d929b3ab01e184852eaadae73293360b252e4f5fbe257cce4f93db2cbb5b278e26f5436c85f24ab509b406805ce550cb3baa8d7a6b87c03d24460a99ffe4f029b1da037338cf86d86709969fde3f4c118afb368942ecb106cdefe8c5156cd54a1042fc959b06da31e822b708923dc55c1dde900396c317040ff46c94c322ad7d4d1d8839b8b67f305f6c80e53960318fb537be3198680fa178f36c0b2c57424506f1e4c0869ba296adf4a3a73f7e0e2efaca9a5689f9f4fa4d97acecab89341e6990f44e1180c7d010fbb82ee861fec8f696d55c787a10799d81154030e27d524af34709baf38d383eeb131bbfc4f109b552a56b135c448ce7f1b10df17cc6f0d154e920ffa6e67d44aa6aa860278b9a352213a32528b02cc3dcf12f72d00c3e44dbed89454bff98187c71c78e8ba786313ec4e9dff5e3c441e9f62e98c675f17880366a2ab906de8a55c8f8732738dc15282362d2c49234711744b3d5bfd7aa09c48dfa6909f61b2cb116a053f618c3dd9653a7931927b3145bce65929229ea36516cf2b4afc5ca945b97a0fb1aa2b5add6a10140d1515b3f41cb2be53bd3bbc85f7b6191576d7413ceb28b7a0e1ed67bd1b53b6ca04ac8d98d9b9c5cea1899b72cf94b98694d21c938edeb5d6e8a754f8287df5d093cde8ba31dfecf19d3dd049a7785cd84d3b35d8c688b899bec401493546a313664f7a9551b6420f6165f76d29845fcbe901849265dce8297747a8d03188f0b93d79b2e524ad9101cd3b07e2672ce91b19eb1ccbde27b056a7a7dde5f5ea0dc1c04bb1270e60d1d4d5c641134f165bd4ace0d227d79804427c7a390180c39e54f7300d9a8cd0f6f0fab1105c8d32444574ac1df4cfe77470ccbfcd959244b20e5d846ae08ddd1fb7a853fb92003d899decf31681bdc2b4be25e6494c3ccd87a74edea119ef49784eb43548fb149dad1c6a9b965d5e0aa6b324c5db6ffe8be4d435e3b63fb94c8f850592e197766504246d232ea91962ed921463577472f8f0faf6d5d1636ccb10d0aecd792d8bc3f96dc399c4a0c88575e01a98814c2cb10eedd254ba7c99795e2cbe0f232f953da06d3cd11eb4cfd5ae32f25102a1129223ff0b9deaff5120957b7b6dd0a82522a0fd264e797e780323b0fe5c9475383eb48a12a3b33e1fe125d83bcc471256918946a5442a7258ba6d20f5712b6b6a004c102d6b6ffd48a6bfd0b1799f779390bdfccccb8aa44512d36fbaae034196cf94df4840d9dd17c7147534a0fd8c6e269961f7df0c21fcf6b5da300b77d7d0ae2ce7ca2111a5e4974f1c1d3d6e4cb2ef6918152773fd99768bebcc8597cb3131c9f63fb1bd0a989b66942dc562244f951c7445e8bec7a9be8bf101336c56c1efa6a6af9e68db9f728c1020c7c87e43ae43fd57a01b9add6c8cbb0bf99ae34d9fc10e73878dd16376e9232bc72e890245d685c51381a595512a300a25cc4e735bf7b509ba69f87e85945fbc8dc3d235dc18b8d1283169ce06f77e12c055f9261af334cb1f08ab5e64f4c0eede963bfd9506f1c5588c79b6d87ad49c3d158c5909a4ff861fd98c38aab9ce86fcde54ffc9cc3521a1fdc5ca20d027185a59d1009459fb668fb0af51e624a09ac2807a6e8fdaaeba550ca7f4c81dbc1d1296f3667bf859bdb8f60a92dedb9b90711ec6ee2c82d9d8ac58e94df8e9cb96464eff104144605812b1f0de8077769cece2150d75774e924da68cf21d0c2353fb5b0468f19379f8b0d93ca4b9762454fcc57c844b7d8399b62026ae5420a1f66a14053bdb5582cbf8ba0ae445ab40e044f4af70faac2baa09d4ebec0a3a0df8f7371d04e72a1c697b534af224d62fc2fbbd32b3777064d83863835b6c27b8b3140246cb36c71f8eb28b9e24dee7963b9bfdd1bd2f78c6ce8fcfc130c4450f69702ac2fcfc82d9568fc515f3050528e3cf5caaba0966d1c0a4d4a951e6ddbc1f899df0e713c8d7c30c915ef65f9c5b94e9027ef3a1917049effe38a28597130d3f37c8a92309fd527d932c891a9049886424ed94efb29dadd83b5eb4f00fc10cbbec88c73a4ca035389991900dd9ab4525cdd29fde4e013bd2b70713b1f02224a02e88e49254cf8f6c1ace44068240d45187c92b02639b48f4e2d6336a83a62fccd4a62ab13347b4bb6c14cded704def64b6c6f4a4e36aaa4ff65381603177c6880025e14ae0ebed57147d7742ae57d35b2b76a2215b6ff518430d097e15e7633f527f225a2e1003411402f5e77c48708b8255e50f241ecfaa4d68fab189e39fd67f4b718e2dfc4e5c51234819e760d687f92d08d37247fce8356a771d450f5ea00dcff6b1be709c3a9d533ee6368a49e35bd3cd0fcc99fff4666f65fdddbf1beae22899f6e65c9f529b4c9da74685e1937b256db024df45def74a0503ef3c769de08df739ef48bd875463f97ece86bdeb10dc42936f6e52330e63b27034e1f59f06de76e9c9b480fc7218ed38529af4b51a9d08bf410f149c140f8651c2af536b44ee35136c21544eff75b50ef624173e83b2d2ad8b1be41d94ba0da7b906842e53c71839153b8d6c40d4d3f8e6ce64b89d0dab6889832993e4068a8375f2532e5f9478459b5420de54e7b67f926ae438bbe6ca9fedc7d62367b257268962b29490be214a91f01779b521bea5f27a288475f0362da9d7f623484d3d7217d0680d950e0422efebc35023278f5d4d180b0bd2b147671696a90fbdf8bf66aef99e4c2a271a941f5b5c8b829b3e4d94195b19ccaf5812cdb4ec5f13cc10e2b6b0060c567821e0997b5f0af4fa5f0a2cc30bd338aa876e1baffd8230b64ad72ade105bdbf7e00b6b327af39204c35ecbc9db081e0a80086a13a48f25249e844b5fda2c7dc3c012ac938ca7c8ad2a26ab4b037858e9ddf7b119f98fadb475b4dff2eff3b75afd1f5dc0548daf34b7d752fe3c5200f3a5664a410e44635486d42b0b6e933181aff02808ff4452281d0cc44a43daf78a96ebe0e45903a488524a25c237b8ded6980de79273323825afd76478c7796b856314b53c300dcd3691e02dc8f228aa673b2709973f1a90cf8fdbd9eb3b9374473f6f92e504065d2ca5a534b0475d8af51b758719d7bd12a3d02baf2f7520a21f363eb2def599f47d4cc82123efca554e2d760f1c114d826be5f8538d380f395f4ba438865384657c0794198b7309933f5c45dea7da8ad57fac816164c17c3fa907bca56b36d152f7f2911de7b4cd30b8016664f9663fdbb2dbd51a3cf34551eb83e4e1f27283f1cda1195311e8f4064013bd406e915df3a723344b9dddf0d009ee6c8da00362e161b4ecc9489d332077dd7f1acb3d805d508ce96f1fb089203a40e10f4ca50353e889efbc17a598c93c9e030d353348895997487e3d00cb7ba1842319cba017ec45dd58ddf8972b4073ce784032a870e2a13f78be82819f3655cfc4ba332b13211b4305de2d199b27ec8cdab3b3b358fe13ac480018e903444594f93d5d4d4f6f79ca698e61b415eec359c83eca58aacba3233f3259a865ba9b6bd75e053f598abfde0dd8cb9add1d3d823b8ffbd686abe4c954ac148745caeaa662dc77b7888394d64b7b0fb0eba34a3d1707f1e6b96c914586ba68f1716c88dacf1b41588a0beca58295104959cd83cc1d6030fd777e50c7ddec6ef5219e8dae3f5d3df0d2043e7e5e125be9b9f8b015599ef8a39567a4c070a6a450bb4da0803782bf5a62b4ebd4d839394c3e5ce05cfd848bf46db07e0f252acf900e7297244f1cf6b4d10cff1e774b5e30c82668c0d1f37e495f5c942d20571a4a981ee5da08c95e771bd569755a742d15b310e645e7cda9777d4b3e28074012081115cec86dbf0cc757e1505dc20a47d1c7d9ec537c9bb08f75651f413ed255db1f9b41d80f046ed825e15d934108347252ccf5c2656e8d2fc0191a9bb7f9045f0f1", &(0x7f0000001680)=""/156}, 0x20) close(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000380)="fdc78fe6756f5f477b6d9f116b4a8b84229c9efc84c968535f3f6b4318aa2c8bb04d934031e1dbfce3f3e5e09e3c08c3a6888d8db332a6d881b8d757eac69d55dd75128bb51a0212bc49ee6bef7a25d61d7d16b8d65cda34d1b1abef012dbda7fdc8d3f154e9970df223fdf175b9b39c1abb86bcb26939d434f193644d6d95351726ccfc04d1ada765f38e94fb28df6388a9693b9f0d09924e74950b731467450a824c643ad442f35c3b5e5c997a21cfc6b693073cce1dab2eaa361df05f228b30a2d1aaf6f535baab666f67", &(0x7f0000000240)="99e4328e3e862d156a54eb23ae8049980e98dd9169e8b9fda3fe5b529cc06680852cda7e90aa76f8df", 0x5}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001480)={0x1, 0x2aaaaaaaaaaaad00, [@empty, @local]}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="08e50053ddeb9d906aad5c24cd3b9f5fbabc72e560ace61585dd94ef252ef00367a0f19664cfe09c6c1216aa6c75e691ad98c3972440db9d36a355003d698df58db94dc964634a7ab28541b2c98db8099a5792462bbd94ee3cb4cab420edac3201ea21a60d8d151aeef1f11ba92b63ea302f6f1a1d7de1dd4028a8a574b817d46441cb26afde988945f522b9791672f406b8cc22951a928c9205dc492b299b3aa747c00a08c9fe8e4bc18b008dbb7d5008a5decb7ae5c88832494da8c2456f7503d7636284e90063b6f86a3db555cc2f0230d9645f48546d82ab8d31f2e811b27867ae07ba1ce1f16ae25840b9f0d71b3996f3bd"], 0x200600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b000d0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 14:16:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x8000ffffffff}, {&(0x7f0000000300)="21349dd0d81f9f65da51bbc62308254b216bcfabe5c7ed731c238183153de41224d93f6282664d7a192f9b2924d6d05fca4a1c8e119b76a881489863cf284794b06ac610f4a318cc128c17dab8661764a9978be879416be78ad94551d2c00279d67f5f4f7394a43814d622ee2171175854d980e10629b961b786dbf3c330596cabbbcbf27e64271b29a9d0447c422da6a67a37d7408c", 0x96, 0x5}], 0x4801, 0x0) 14:16:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 981.174636][T15444] Dev loop2: unable to read RDB block 1 [ 981.236735][ T2817] block nbd0: Receive control failed (result -107) [ 981.247293][T15561] block nbd0: shutting down sockets [ 981.248480][T15444] loop2: unable to read partition table 14:16:09 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) [ 981.354630][T15444] loop2: partition table beyond EOD, truncated [ 981.378893][T15575] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 981.404851][T15575] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 981.476641][T15575] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 981.484929][T15444] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:16:09 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f00000003c0)="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", 0x120, 0xe0}, {&(0x7f0000000100)="9eb89f7ce25ca3205cb70b9f7b94af64f8d08d76dbff7ded78765a81b7fbf8538ff2dae2118eb6befcede227bf65dffa17634d1dfab1808037f4ed1fdc634a73a9a0f5aa7ba25b010c0b322b5a5d1a573915beea2b276632f26a90ca5f33c3fa5719c1c7141f825d6ad34861570e4da3857d8f81dc52e2279bdf67cb152b9445da514f9789e38e9465408beb7b315b1607416c36a0570db8d2e1972ebec5260f30c076cb4f0784dc161274309f6934edd7a1eb1508bfbaa0c11cd9062d9d0d141363c8135361e60967cd84e748864068e9c696718b", 0xd5, 0xff}]) 14:16:09 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) 14:16:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./file0\x00', 0x40c5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r1, &(0x7f0000001400)=';', 0x1) [ 981.594947][T15575] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 981.601752][T15575] EXT4-fs (loop1): mount failed 14:16:09 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) [ 981.744760][T15693] Dev loop2: unable to read RDB block 1 [ 981.751742][T15693] loop2: unable to read partition table [ 981.804721][T15693] loop2: partition table beyond EOD, truncated [ 981.811669][T15693] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:16:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0414f9f407000904000a002000000000000000000008001b0006000000", 0x24) 14:16:09 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x8) [ 981.944203][T15575] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 982.022072][T15575] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 14:16:10 executing program 4: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="0000ab"], 0x2}}, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000280)={0x0}) [ 982.131368][T15719] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 14:16:10 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f00000003c0)="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", 0x120, 0xe0}, {&(0x7f0000000100)="9eb89f7ce25ca3205cb70b9f7b94af64f8d08d76dbff7ded78765a81b7fbf8538ff2dae2118eb6befcede227bf65dffa17634d1dfab1808037f4ed1fdc634a73a9a0f5aa7ba25b010c0b322b5a5d1a573915beea2b276632f26a90ca5f33c3fa5719c1c7141f825d6ad34861570e4da3857d8f81dc52e2279bdf67cb152b9445da514f9789e38e9465408beb7b315b1607416c36a0570db8d2e1972ebec5260f30c076cb4f0784dc161274309f6934edd7a1eb1508bfbaa0c11cd9062d9d0d141363c8135361e60967cd84e748864068e9c696718b", 0xd5, 0xff}]) [ 982.175656][T15575] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 14:16:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) [ 982.280132][T15575] EXT4-fs: failed to create workqueue [ 982.320141][T15575] EXT4-fs (loop1): mount failed [ 982.371408][T15729] Dev loop2: unable to read RDB block 1 [ 982.383646][T15729] loop2: unable to read partition table [ 982.403456][T15729] loop2: partition table beyond EOD, truncated [ 982.419993][T15729] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:16:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x8000ffffffff}, {&(0x7f0000000300)="21349dd0d81f9f65da51bbc62308254b216bcfabe5c7ed731c238183153de41224d93f6282664d7a192f9b2924d6d05fca4a1c8e119b76a881489863cf284794b06ac610f4a318cc128c17dab8661764a9978be879416be78ad94551d2c00279d67f5f4f7394a43814d622ee2171175854d980e10629b961b786dbf3c330596cabbbcbf27e64271b29a9d0447c422da6a67a37d7408c", 0x96, 0x5}], 0x4801, 0x0) 14:16:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0414f9f407000904000a002000000000000000000008001b0006000000", 0x24) 14:16:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 14:16:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:16:10 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f00000003c0)="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", 0x120, 0xe0}, {&(0x7f0000000100)="9eb89f7ce25ca3205cb70b9f7b94af64f8d08d76dbff7ded78765a81b7fbf8538ff2dae2118eb6befcede227bf65dffa17634d1dfab1808037f4ed1fdc634a73a9a0f5aa7ba25b010c0b322b5a5d1a573915beea2b276632f26a90ca5f33c3fa5719c1c7141f825d6ad34861570e4da3857d8f81dc52e2279bdf67cb152b9445da514f9789e38e9465408beb7b315b1607416c36a0570db8d2e1972ebec5260f30c076cb4f0784dc161274309f6934edd7a1eb1508bfbaa0c11cd9062d9d0d141363c8135361e60967cd84e748864068e9c696718b", 0xd5, 0xff}]) [ 982.538043][T15739] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 14:16:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 14:16:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0414f9f407000904000a002000000000000000000008001b0006000000", 0x24) [ 982.695974][T15748] Dev loop2: unable to read RDB block 1 [ 982.721771][T15748] loop2: unable to read partition table [ 982.739717][T15750] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 982.754327][T15748] loop2: partition table beyond EOD, truncated [ 982.777795][T15750] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 982.833105][T15758] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 982.845383][T15750] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 982.871242][T15748] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:16:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 14:16:10 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) [ 982.928812][T15750] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 982.956733][T15750] EXT4-fs (loop1): mount failed 14:16:11 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) accept(r0, 0x0, 0x0) 14:16:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0414f9f407000904000a002000000000000000000008001b0006000000", 0x24) 14:16:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x8000ffffffff}, {&(0x7f0000000300)="21349dd0d81f9f65da51bbc62308254b216bcfabe5c7ed731c238183153de41224d93f6282664d7a192f9b2924d6d05fca4a1c8e119b76a881489863cf284794b06ac610f4a318cc128c17dab8661764a9978be879416be78ad94551d2c00279d67f5f4f7394a43814d622ee2171175854d980e10629b961b786dbf3c330596cabbbcbf27e64271b29a9d0447c422da6a67a37d7408c", 0x96, 0x5}], 0x4801, 0x0) 14:16:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0x4, 0x8}]}, 0x18}}, 0x0) 14:16:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) 14:16:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc58523234cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) [ 983.288736][T15780] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 983.326186][T15782] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 983.395315][T15784] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 983.444561][T15784] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 14:16:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:16:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc58523234cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) 14:16:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) 14:16:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000c00)={0x1b4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x1b4}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:11 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61) [ 983.514841][T15784] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 983.539264][T15784] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 983.555519][T15784] EXT4-fs (loop1): mount failed 14:16:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc58523234cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) 14:16:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) 14:16:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 14:16:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x8000ffffffff}, {&(0x7f0000000300)="21349dd0d81f9f65da51bbc62308254b216bcfabe5c7ed731c238183153de41224d93f6282664d7a192f9b2924d6d05fca4a1c8e119b76a881489863cf284794b06ac610f4a318cc128c17dab8661764a9978be879416be78ad94551d2c00279d67f5f4f7394a43814d622ee2171175854d980e10629b961b786dbf3c330596cabbbcbf27e64271b29a9d0447c422da6a67a37d7408c", 0x96, 0x5}], 0x4801, 0x0) 14:16:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000c00)={0x1b4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x1b4}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 984.025576][T15926] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 984.042611][T15926] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 984.075237][T15926] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 984.101409][T15926] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 984.115256][T15926] EXT4-fs (loop1): mount failed 14:16:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc58523234cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) 14:16:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 14:16:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000c00)={0x1b4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x1b4}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:12 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000380)={0x773, 0x1}) 14:16:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 14:16:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x4, 0x7fff}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x44}}, 0x0) 14:16:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000c00)={0x1b4, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x1b4}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 984.703399][T15995] (unnamed net_device) (uninitialized): up delay (32767) is not a multiple of miimon (3), value rounded to 32766 ms 14:16:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff18, &(0x7f0000000200)={&(0x7f0000004cc0)=ANY=[@ANYBLOB="30000000100001080000000000ff0e0000000000", @ANYRES32=r1, @ANYBLOB="0000009bd500000008000400b4ead7779c9a149fe046c42b453fa2867c67017162f5884b67e7d196a19e32ac0d202ca5ce89c1901d2a3381bd5e652009ca035ef6794723d3db70e50da5b42df58ed209ac13a82bf60de04549faec8a93", @ANYRES32, @ANYBLOB="08001b0000000000024de26a75dd7a855e2e96a997623335ee276612add6b0c2a31fa1087bef9ddde8793a594a86ef9993403d2ac01332635c7aeae507704d799da619c8aaeb0d6e2e36640745", @ANYBLOB="5d94c27d7a9ba21edb6b235bdba3d45b2d9cc618b0f18c4bb6e310afcc4a1661e42de055658a18e29ed9c827c52ca5979efa085ac89f34d3d8f110e85725333bd39060888950b0aa4df5613e8ae495378cb5d8bfb4c44d66d10bd051150cb009628ed4072df007a333d10a72253de7159e3e9b5ba6820b709f5b2e36dd5f9909ebd663c3f35632ff3f57233238c921a2dcff2f63bcf9d281508293ea602175e44032e5114ba1c60594c4e4676240612963cd2fcd015e3a00a55065dc130e5f60b4bec505c17f62831c17278ff181a0a86e903283719c16c38eeae028a54f4efea02c4c42f8232a3656ff3e37808589f24ac0111c573b8df8d5", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESOCT, @ANYBLOB="77dfdcbaeb60ecd68b8637e860ea35bb7d1311ec40a339039c2b21847bc3dee57edfde34a416d07ddf38a62b02891ee680ff07", @ANYRES32], @ANYRESDEC], 0x30}}, 0x0) 14:16:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) [ 984.866657][T16233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x4, 0x7fff}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x44}}, 0x0) 14:16:12 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e657720747275737465643a65f20f6d3120303030303030303030303030303030303335"], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 984.961600][T16275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:16:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 985.139695][T16284] (unnamed net_device) (uninitialized): up delay (32767) is not a multiple of miimon (3), value rounded to 32766 ms 14:16:13 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e657720747275737465643a65f20f6d3120303030303030303030303030303030303335"], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:16:13 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e657720747275737465643a65f20f6d3120303030303030303030303030303030303335"], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:16:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="e5b529528657635c268acd684e773beed1a16e8424e60e09966df18ea1efb4113f07a977a06dc0d69ed2045bbbb9f8133a45b2011ae96fde658064b740318c8ea1bfbb9433516c63bc1a09588b475229369ed102f3f33713c5c3e155f602978825f65de2f44570bcab8c4cf9c780413a34a063df24430ab7b30ee967c05178181813581c67604cf26d755cc294c0a1d5038a279f034b746084eadaff594590468eba95f58cbc4a624ac1d027f2c046f53abd604b86c5f1ad444fd76dce614d6719e2ad4d3308f9cb9ecdf675a27ad0658df176ea8d6506ddbe31e39895cf673771202e50a80582cb315d0f749c829167e5190822f4281fa240b842f7653cead0d5231ecb8f5a21301be9a6b0447180e6388baad5847d032cd92e54688ac75facd551c5f6e8258c432779bcc1041aaef176dd1c8f2574887b5f26996c94bc3dac28c455eab3296373800288cc0e798dfc199fc3726bb592a27f33d88dacf0d518bcf6037ff075636b0d3ffca1901b8f5043986842e201e4d4388d1b511dc500d9d642ed74c72e43afc9bc2c990e531d03630b252a12328c656b583e3b4ff9f888351163e4eb9ff8e6ad5363205519aa52a9c3740c9ca071845f5f609d6b2f969eb12772909ad0011a209971284452895edd35f979f69bba95c90bfc575f385d97158c09186b8247313643bf7911ca1d3dba646596d5d52f58e92a7d39fcd062ec6db62a9d5d623949da1862ab9dff7fb473dfc7d878d50dac80e9632d8560f08c608bdfa75457bcaa1402cb9e1e328a5fc54be088c0679c44a63090988299f2f8775dbf780c2c0fd185f28a79acf8b60dd30d807ec8ed0e72534fade486b6e173b142f14ac9cf12b92c4d9c2705e8dea6b92a7b2765fe7ffad9ffce9e91452ccf57ed1008b0a3d783a73ce8d70a16d83b1f8943085e370ca92f2d746cca9ae1bec21fa0597b7e96497f74b1c982a1232e27061357d722b2bda98ea85923eca2d04907a568520d5d1c10ac59271dac6aca3e150797d3a488b5280a003279bc6ba171355260da428d280b26ce9018010d61213d2b0d64e0e2cb1b104218bfa110acf74f5af1531f387919ba526ffa42c59da9ce02b0634f107e99b185300dea669896212cfbe071a0ab7a775e05a756c57d7dd7766c0d5a347bdbf79b606d8669fb7ff49b888e4332cda1b5a42d1a1301d8128080b4a02cce4f89c8e9f0b597c98b31f2d910d8ea1d295cf9fff156069c1afe5b1875c8cdfbece881b526ee6494b4f87f20634df141a67396c0d3b84036a3ac737d357d381f36aa41a97c9347c201007574f732c1aa8cabb8fa82e65896fa5e86910c0f0e21157c58025eb957badf242a8503cd3b8ec0fda6303974b23de668b14a886937e195aa2cfd77ec1e86410c2c8acec51754517255a30e8597bfcead9660649267a7f8814a621e8a108a4272842217ac5cc7901f7e3197326af4ba6f6c5cf791c4a397d87a57bd9f90e077c41c5f9c81646931170ad9c983964844ce909a23969a0769b776cebe3d05eddb0987f0e2ee548b6abe9a71ac2b8bc32360e48a705ebd9b1cf81fefa1fd7c006f8f3c1ddd16da75a967ec7487ef354b3d6af8ca51e5e6979e13bf2785514793fda6de036ccc85770feeb31fd35879c45affd808e1caea36e8d7032e436dab39ad006bec89618c09a52934ba56754955960f80f33de44134fedc589d8038c8cb473d4fd05bdb21c84e62187f074698fe730a9f52eb014c3568bfcc44c27ea18195d478bafa2c41ba89d29203088dc55aa5ca5034e805d2c0847fe6c16da9675681ed4ef0dbe328b0276d3213e4c0ad3eb24985dcfa3a5f1a701ec8d85484d53a3ec215d4ae04efe1b44332a1756a0a5b1e8cccb332400a1a923b183d5386ee38ba7a20f0746523c313908607e7c04b660e19359554c2d120a67b01b3314e3c37ba73bbd6de909637b4d64b8ee9e3c31aa93d91ed802c27580f5aed1c817155cde25e97f4aac38592111572c5cfdb17c411d41c4a10c6010053078a138c59c274444e9b619625fdb7d89e7c3149566e844b2d801f8cb630db936d132570ed3fd58688e890cc28026b91f8dc49f486d4e3c9a355c59928d70eb0cf173f6e6cdb4cf6f32b03a0dd43f3a8fe7f9ffd02b4442e0951ae38334b7864ca7b0f96504fc75b1a3f4766aab05e6b3d7969a8c63f62b4077f5affea043e2c806f90cd3c7a8d63dccf89a935c91f18164f014c07c1bba2f00c9e3ee5e5848be041a98e94f04c684a179b784a955b8ce7df27c2ea45bce551da8483db0d1c445df2a492f84b8ed8933b4c42b189613f25ac99e69b42f6a727cfb268a2332e0f2f2e092e7ac33adfc59c2d6fe596586f1934b7a017ba999c72f9ba8a45caef4a88e43103d4c8f3ce99c5fe3964516bbeee79363e181ce6d528d90cbf54c019b0f78d1d2fc656de13884b5e36672cd9437fe19a14a5387d407f523a75b3bfa07e511f629b3b19d289a7a6c2921e9fe6fd63eeeb98e731354ccffb0dce8a132bcaac2dc20ca93c61459af5db0fc53cf0a29984d185e0a5e5d6db0e7c2ba8dfaf3bc3daf9a27191879f03d8da3621b252a045ff77d7663bee97032fba8bf56a31dee55b127fee89568f1bab06ca80a06f561ee44a3653ee9617b87fffa14a0a1adb73a94dd02a40c7aa3441b668ac8c35897770d6644037fdd85e703586a1cbfa8007fd011dbbd580b8bcfb7db65784e87241d0a37339d5e2c7ab78cf6e790028948857883d8e4f7413bc636e20ae08dd7fd18fccf14f3ad70c032e19c10b85f8e6bfa2aa847a4fd75990ffb79c568b75f0fb867700f2e0001ca576cc8b5ebf3b34319c630c69731bdbd873fdfdfb46d0b6f117ee3db2ff2ba6a6f2b788931ef3ee87767b445a5c7583e7309232cb42ecca47dd76197b2d878fc5ba829140a1d05eb5bef5bec4b62b6ebe6cdba42d1371a7180dcf8077545b2af5c971020d2f6221b8846ee3b2b332e1c206d097cee912305d8459153433b75fe1cae33915f80539d22d7b9a851a49b056ffe6aa51a9755755dd52130f8cf4cf298f40a06ceab8b5f9073e13decd9adaa7e7196a50c0e411d0094a09df777870c55a3a639cdc10c9b4eb5e3764853d2cde46f11904d58d1073af1972824b35c5ee41e64a2ecb4d3b717522c43cde136b485070ca4b6cc41d93598845c770f6fe2843675ad0859ba41e04b5f2c42dbfc6b9d3e5b221b62f5569e83d7ac7030f8dd593fe43c8ea91599b221ac306a5cec46ba52b1cdaffdde167bdb4936140319e5df3f0e6f2e5f3e458640d3c705a410fda24f1e9bd1ae4503f50d39af742f6aac1f8e28f63ce91c3c77aa80a9a49de02d1b85c8fa2f42cc510a41d5515e7ff01ddcfd55aabfab4be5e2091025196785254bcdaa876069a9fbea3b35b406bf025bfd22a8e8a01e539314f7fc3a4972cf8a704c56253bf8bfeb570dfa44ecc659d0961720fd5819ec96de28838923506941bcb24bb040c322eadfe21b226fa9cf6acdde73c241eb101bac07f44b34af56906a4a992d66455c4ab48d962fb39b671db7dd7119645edcb1b9476431b4829b3faa6fabfdfb8f7dd75c178eec8a6f46a3e89415fb24a4ab8acf126cbca3b17cbf043b4ad4ca66a62e867136afddeb2d1f2856636a1d3e59d8312422ee23999c29d1490477268d5ee6bd065001d7076e786a7af4fa9f94e16eda35d3c0d121dcf1ebef6ddd5348482dab6b85b0ac5f084f58940efae96e2b33c8be878b18a6be6326f02a09d97c5fb9cd4390d30d8253e0cd74e1a494764505eb46278126bdaaf919a7758a1fba8fd4701cff617ffc222c21907d291b6e044832354915780ae27a4d9f841f8e7b2fc4ec6f8bd6c4a95e85eff053ab30a46055c2898a7cd70abf2f5928839e6997506de0cd38fd0a7191ff84745167d8e1a4eccea5cb82f96135d59f5e827d17a57bdd4659d55ba94b9ee0e3509979bef81acc8d4f9dc7306d3d2b130a34634405bbd67c663a816ff01050dd78de27899e1dbd70a2c4f481049fa226350b1a365f078f60c580a9fd938c205046f60cc0d0cf4f320c22a2ddc3630ba6b59d105d94eb8fe2a1d24401da0f3621c01bec8668d20a5f579be00d9895c2921a51bee8b784a71f01f4ab9e328c9da2356f586907c1d60a911aa6872e80062fdc00c342e98a4a0314e5aba08169ba77329da2732be7077ef0c6a40f50293da1ea9a9c7be7cf0e8a078697956828bf77934a43caca5101cdfc84953e49ceaa538a87c404ea905a90f84d812be956ac52020123acbd3a7555ed07826fca0c023beaa98d5098dcfbfab8eaa8594331dbecc04bda97043c4a05d9e308bc128d5ba32f00ea3ce1e2faae9871fd710fc7fb0996dc764e641157ee70a17f30c6908a9b6696447cd5d8d24b16d2889fe822578f974e6f790310c0d6c4f7352c98c336800c34e19c4ea82b66c0e8ad1214775b9fccb0c1b5091faa924f5e85f57e9903616c94e6432c87687b85f779cb3aa7ce1905746eed428fc5cb41f028352a5c5de6a6ac85d5c7fe7edc6aa2e1adf596ea7124c6a0583448547fd6e5c6cd8d834599d51ff0fabb599262f4b1630307af81d1b0d5740a972b87cd1182af4e53db4fbf91ad23b01a842e556edf9227923a8c1f352f1c3a59f08b90b889644ec6d27053c78c10de3c91aa82555e778e91e62da2a913c4fb54d10f2143ce62b33bcd8f6b70dfca55b6c918a981b0a7a21a986d4c06da418ead37a584390548f8203f11238d25361d9ec20225277dabf0c2c6250efcce7f3611b2a77806a9cbe9c5bdb1a612046614e4e0672abc20a070bb89b6872975f3d9b70b256af498290a5f3f9a65c42004c770df8c10dcd0ce8605cf667c4f941e7460ea081b408a788e6adcddf3242fbacdf4d1e08b4bebfdbbc15abca4dcb37d66a507307aff0d70b510f13da00e35243543b43af6522ae790ccb3a515b5c19669dcc5a8e9fee4cefb98ca419c236fce3b8f3e4a99b1bd10d1cae18d752efa062b71e08ecf700556b0b7985a6820087205b49403a0766429f5b88159b2f17a0f4cc53400ab49095dd7b7df98084d458facba635b06b7db63caebfb4512b5b49a94b6c887153e16eef160b4fbf7c3caef2c1ef7c8adc1ca31325edc811324a0d1e3481427ff2cb9ed75fcd4f20fa88a1f08030dbd5052bef31f2ba1aa71e1fc9b6a513ee6410db4dcb30e072ce59803b2d5bca1b9bddcf20938c25a3921324a6e68e8d8ce0cb24c019516906acd129400f45d33252eedc91a60a0b25c65419398cdeeb5a8a5828118868ef7dab8e9be5fbc0ec06df163ac2f853c7c80fa50cffa2d44ee568a54e8106629d02501aaac04c2f135313ed178bff9a366e34710924d10bb45098c99d9f24b2e28c82421b4cfce29e0cce96261b34c4792198f3ec060b64e1913da864d21a778fe1b3ec2e264baa657a7055cbc0c658739a148edc15016d832206c996719b7a62baae6cfd974a528d51de5f4c04e812bfcd43126e005491caa88812736190814cf2058af458f1e74f2a68d4da4387f6c2a77ab236d7573e9023ef12ec5722eecab0d1b51bc42523379d877f1b556e75b6b5323bfd982500d6235e2c325fa2967e37dc65668580d3aeafde57a6e3cd45b4b9f679b91ca12a6f4ab3bc8b9a2e01e62687e69b7a88dae55d064d62301c400358ef43edd9806c7343b62899ca67ec4c6d2551a65976b0cd10f236b236e2635905c74a5c91075acf94081b959f71ac6716a0766cb6041e29bd045688795b395dacda4e79f1b64d55a6bbbf6d316c43d854", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x4, 0x7fff}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x44}}, 0x0) [ 985.452591][T16286] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 14:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000300)={0x6, @multicast2, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x15000000000000, 0x485, 0x0, 0x0) 14:16:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="e5b529528657635c268acd684e773beed1a16e8424e60e09966df18ea1efb4113f07a977a06dc0d69ed2045bbbb9f8133a45b2011ae96fde658064b740318c8ea1bfbb9433516c63bc1a09588b475229369ed102f3f33713c5c3e155f602978825f65de2f44570bcab8c4cf9c780413a34a063df24430ab7b30ee967c05178181813581c67604cf26d755cc294c0a1d5038a279f034b746084eadaff594590468eba95f58cbc4a624ac1d027f2c046f53abd604b86c5f1ad444fd76dce614d6719e2ad4d3308f9cb9ecdf675a27ad0658df176ea8d6506ddbe31e39895cf673771202e50a80582cb315d0f749c829167e5190822f4281fa240b842f7653cead0d5231ecb8f5a21301be9a6b0447180e6388baad5847d032cd92e54688ac75facd551c5f6e8258c432779bcc1041aaef176dd1c8f2574887b5f26996c94bc3dac28c455eab3296373800288cc0e798dfc199fc3726bb592a27f33d88dacf0d518bcf6037ff075636b0d3ffca1901b8f5043986842e201e4d4388d1b511dc500d9d642ed74c72e43afc9bc2c990e531d03630b252a12328c656b583e3b4ff9f888351163e4eb9ff8e6ad5363205519aa52a9c3740c9ca071845f5f609d6b2f969eb12772909ad0011a209971284452895edd35f979f69bba95c90bfc575f385d97158c09186b8247313643bf7911ca1d3dba646596d5d52f58e92a7d39fcd062ec6db62a9d5d623949da1862ab9dff7fb473dfc7d878d50dac80e9632d8560f08c608bdfa75457bcaa1402cb9e1e328a5fc54be088c0679c44a63090988299f2f8775dbf780c2c0fd185f28a79acf8b60dd30d807ec8ed0e72534fade486b6e173b142f14ac9cf12b92c4d9c2705e8dea6b92a7b2765fe7ffad9ffce9e91452ccf57ed1008b0a3d783a73ce8d70a16d83b1f8943085e370ca92f2d746cca9ae1bec21fa0597b7e96497f74b1c982a1232e27061357d722b2bda98ea85923eca2d04907a568520d5d1c10ac59271dac6aca3e150797d3a488b5280a003279bc6ba171355260da428d280b26ce9018010d61213d2b0d64e0e2cb1b104218bfa110acf74f5af1531f387919ba526ffa42c59da9ce02b0634f107e99b185300dea669896212cfbe071a0ab7a775e05a756c57d7dd7766c0d5a347bdbf79b606d8669fb7ff49b888e4332cda1b5a42d1a1301d8128080b4a02cce4f89c8e9f0b597c98b31f2d910d8ea1d295cf9fff156069c1afe5b1875c8cdfbece881b526ee6494b4f87f20634df141a67396c0d3b84036a3ac737d357d381f36aa41a97c9347c201007574f732c1aa8cabb8fa82e65896fa5e86910c0f0e21157c58025eb957badf242a8503cd3b8ec0fda6303974b23de668b14a886937e195aa2cfd77ec1e86410c2c8acec51754517255a30e8597bfcead9660649267a7f8814a621e8a108a4272842217ac5cc7901f7e3197326af4ba6f6c5cf791c4a397d87a57bd9f90e077c41c5f9c81646931170ad9c983964844ce909a23969a0769b776cebe3d05eddb0987f0e2ee548b6abe9a71ac2b8bc32360e48a705ebd9b1cf81fefa1fd7c006f8f3c1ddd16da75a967ec7487ef354b3d6af8ca51e5e6979e13bf2785514793fda6de036ccc85770feeb31fd35879c45affd808e1caea36e8d7032e436dab39ad006bec89618c09a52934ba56754955960f80f33de44134fedc589d8038c8cb473d4fd05bdb21c84e62187f074698fe730a9f52eb014c3568bfcc44c27ea18195d478bafa2c41ba89d29203088dc55aa5ca5034e805d2c0847fe6c16da9675681ed4ef0dbe328b0276d3213e4c0ad3eb24985dcfa3a5f1a701ec8d85484d53a3ec215d4ae04efe1b44332a1756a0a5b1e8cccb332400a1a923b183d5386ee38ba7a20f0746523c313908607e7c04b660e19359554c2d120a67b01b3314e3c37ba73bbd6de909637b4d64b8ee9e3c31aa93d91ed802c27580f5aed1c817155cde25e97f4aac38592111572c5cfdb17c411d41c4a10c6010053078a138c59c274444e9b619625fdb7d89e7c3149566e844b2d801f8cb630db936d132570ed3fd58688e890cc28026b91f8dc49f486d4e3c9a355c59928d70eb0cf173f6e6cdb4cf6f32b03a0dd43f3a8fe7f9ffd02b4442e0951ae38334b7864ca7b0f96504fc75b1a3f4766aab05e6b3d7969a8c63f62b4077f5affea043e2c806f90cd3c7a8d63dccf89a935c91f18164f014c07c1bba2f00c9e3ee5e5848be041a98e94f04c684a179b784a955b8ce7df27c2ea45bce551da8483db0d1c445df2a492f84b8ed8933b4c42b189613f25ac99e69b42f6a727cfb268a2332e0f2f2e092e7ac33adfc59c2d6fe596586f1934b7a017ba999c72f9ba8a45caef4a88e43103d4c8f3ce99c5fe3964516bbeee79363e181ce6d528d90cbf54c019b0f78d1d2fc656de13884b5e36672cd9437fe19a14a5387d407f523a75b3bfa07e511f629b3b19d289a7a6c2921e9fe6fd63eeeb98e731354ccffb0dce8a132bcaac2dc20ca93c61459af5db0fc53cf0a29984d185e0a5e5d6db0e7c2ba8dfaf3bc3daf9a27191879f03d8da3621b252a045ff77d7663bee97032fba8bf56a31dee55b127fee89568f1bab06ca80a06f561ee44a3653ee9617b87fffa14a0a1adb73a94dd02a40c7aa3441b668ac8c35897770d6644037fdd85e703586a1cbfa8007fd011dbbd580b8bcfb7db65784e87241d0a37339d5e2c7ab78cf6e790028948857883d8e4f7413bc636e20ae08dd7fd18fccf14f3ad70c032e19c10b85f8e6bfa2aa847a4fd75990ffb79c568b75f0fb867700f2e0001ca576cc8b5ebf3b34319c630c69731bdbd873fdfdfb46d0b6f117ee3db2ff2ba6a6f2b788931ef3ee87767b445a5c7583e7309232cb42ecca47dd76197b2d878fc5ba829140a1d05eb5bef5bec4b62b6ebe6cdba42d1371a7180dcf8077545b2af5c971020d2f6221b8846ee3b2b332e1c206d097cee912305d8459153433b75fe1cae33915f80539d22d7b9a851a49b056ffe6aa51a9755755dd52130f8cf4cf298f40a06ceab8b5f9073e13decd9adaa7e7196a50c0e411d0094a09df777870c55a3a639cdc10c9b4eb5e3764853d2cde46f11904d58d1073af1972824b35c5ee41e64a2ecb4d3b717522c43cde136b485070ca4b6cc41d93598845c770f6fe2843675ad0859ba41e04b5f2c42dbfc6b9d3e5b221b62f5569e83d7ac7030f8dd593fe43c8ea91599b221ac306a5cec46ba52b1cdaffdde167bdb4936140319e5df3f0e6f2e5f3e458640d3c705a410fda24f1e9bd1ae4503f50d39af742f6aac1f8e28f63ce91c3c77aa80a9a49de02d1b85c8fa2f42cc510a41d5515e7ff01ddcfd55aabfab4be5e2091025196785254bcdaa876069a9fbea3b35b406bf025bfd22a8e8a01e539314f7fc3a4972cf8a704c56253bf8bfeb570dfa44ecc659d0961720fd5819ec96de28838923506941bcb24bb040c322eadfe21b226fa9cf6acdde73c241eb101bac07f44b34af56906a4a992d66455c4ab48d962fb39b671db7dd7119645edcb1b9476431b4829b3faa6fabfdfb8f7dd75c178eec8a6f46a3e89415fb24a4ab8acf126cbca3b17cbf043b4ad4ca66a62e867136afddeb2d1f2856636a1d3e59d8312422ee23999c29d1490477268d5ee6bd065001d7076e786a7af4fa9f94e16eda35d3c0d121dcf1ebef6ddd5348482dab6b85b0ac5f084f58940efae96e2b33c8be878b18a6be6326f02a09d97c5fb9cd4390d30d8253e0cd74e1a494764505eb46278126bdaaf919a7758a1fba8fd4701cff617ffc222c21907d291b6e044832354915780ae27a4d9f841f8e7b2fc4ec6f8bd6c4a95e85eff053ab30a46055c2898a7cd70abf2f5928839e6997506de0cd38fd0a7191ff84745167d8e1a4eccea5cb82f96135d59f5e827d17a57bdd4659d55ba94b9ee0e3509979bef81acc8d4f9dc7306d3d2b130a34634405bbd67c663a816ff01050dd78de27899e1dbd70a2c4f481049fa226350b1a365f078f60c580a9fd938c205046f60cc0d0cf4f320c22a2ddc3630ba6b59d105d94eb8fe2a1d24401da0f3621c01bec8668d20a5f579be00d9895c2921a51bee8b784a71f01f4ab9e328c9da2356f586907c1d60a911aa6872e80062fdc00c342e98a4a0314e5aba08169ba77329da2732be7077ef0c6a40f50293da1ea9a9c7be7cf0e8a078697956828bf77934a43caca5101cdfc84953e49ceaa538a87c404ea905a90f84d812be956ac52020123acbd3a7555ed07826fca0c023beaa98d5098dcfbfab8eaa8594331dbecc04bda97043c4a05d9e308bc128d5ba32f00ea3ce1e2faae9871fd710fc7fb0996dc764e641157ee70a17f30c6908a9b6696447cd5d8d24b16d2889fe822578f974e6f790310c0d6c4f7352c98c336800c34e19c4ea82b66c0e8ad1214775b9fccb0c1b5091faa924f5e85f57e9903616c94e6432c87687b85f779cb3aa7ce1905746eed428fc5cb41f028352a5c5de6a6ac85d5c7fe7edc6aa2e1adf596ea7124c6a0583448547fd6e5c6cd8d834599d51ff0fabb599262f4b1630307af81d1b0d5740a972b87cd1182af4e53db4fbf91ad23b01a842e556edf9227923a8c1f352f1c3a59f08b90b889644ec6d27053c78c10de3c91aa82555e778e91e62da2a913c4fb54d10f2143ce62b33bcd8f6b70dfca55b6c918a981b0a7a21a986d4c06da418ead37a584390548f8203f11238d25361d9ec20225277dabf0c2c6250efcce7f3611b2a77806a9cbe9c5bdb1a612046614e4e0672abc20a070bb89b6872975f3d9b70b256af498290a5f3f9a65c42004c770df8c10dcd0ce8605cf667c4f941e7460ea081b408a788e6adcddf3242fbacdf4d1e08b4bebfdbbc15abca4dcb37d66a507307aff0d70b510f13da00e35243543b43af6522ae790ccb3a515b5c19669dcc5a8e9fee4cefb98ca419c236fce3b8f3e4a99b1bd10d1cae18d752efa062b71e08ecf700556b0b7985a6820087205b49403a0766429f5b88159b2f17a0f4cc53400ab49095dd7b7df98084d458facba635b06b7db63caebfb4512b5b49a94b6c887153e16eef160b4fbf7c3caef2c1ef7c8adc1ca31325edc811324a0d1e3481427ff2cb9ed75fcd4f20fa88a1f08030dbd5052bef31f2ba1aa71e1fc9b6a513ee6410db4dcb30e072ce59803b2d5bca1b9bddcf20938c25a3921324a6e68e8d8ce0cb24c019516906acd129400f45d33252eedc91a60a0b25c65419398cdeeb5a8a5828118868ef7dab8e9be5fbc0ec06df163ac2f853c7c80fa50cffa2d44ee568a54e8106629d02501aaac04c2f135313ed178bff9a366e34710924d10bb45098c99d9f24b2e28c82421b4cfce29e0cce96261b34c4792198f3ec060b64e1913da864d21a778fe1b3ec2e264baa657a7055cbc0c658739a148edc15016d832206c996719b7a62baae6cfd974a528d51de5f4c04e812bfcd43126e005491caa88812736190814cf2058af458f1e74f2a68d4da4387f6c2a77ab236d7573e9023ef12ec5722eecab0d1b51bc42523379d877f1b556e75b6b5323bfd982500d6235e2c325fa2967e37dc65668580d3aeafde57a6e3cd45b4b9f679b91ca12a6f4ab3bc8b9a2e01e62687e69b7a88dae55d064d62301c400358ef43edd9806c7343b62899ca67ec4c6d2551a65976b0cd10f236b236e2635905c74a5c91075acf94081b959f71ac6716a0766cb6041e29bd045688795b395dacda4e79f1b64d55a6bbbf6d316c43d854", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) [ 985.690201][T16405] (unnamed net_device) (uninitialized): up delay (32767) is not a multiple of miimon (3), value rounded to 32766 ms 14:16:13 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e657720747275737465643a65f20f6d3120303030303030303030303030303030303335"], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 14:16:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000800)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 14:16:13 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) semget(0x2, 0x3, 0x200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) flock(r2, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:16:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000), 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, r4, 0x3) r6 = inotify_init1(0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000009c0)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x8}) r7 = mq_open(&(0x7f0000000000)='-\x1f\x05', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) r9 = socket(0x13, 0x80000000, 0xfffffffffffffffc) ioctl(r9, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000080)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f0000001ac0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)='0', 0x1}], 0x2, 0x0) close(r12) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) mq_timedsend(r7, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$void(r6, 0xc0045878) mq_timedsend(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000740)=""/131, 0x2e0, 0x80000000000008, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000140)={0x3c, @local, 0x4e23, 0x2, 'rr\x00', 0x4f8b6cf5f627cc0b, 0x7, 0x5f}, 0x2c) 14:16:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x4, 0x7fff}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x3}]}}}]}, 0x44}}, 0x0) [ 986.181135][T16618] (unnamed net_device) (uninitialized): up delay (32767) is not a multiple of miimon (3), value rounded to 32766 ms 14:16:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@default_permissions='default_permissions'}]}) 14:16:14 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) fsopen(&(0x7f0000000000)='vfat\x00', 0x0) 14:16:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000800)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 14:16:14 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) semget(0x2, 0x3, 0x200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) flock(r2, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 986.449435][T16933] overlayfs: missing 'lowerdir' 14:16:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105882) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000005c0)="c5", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 14:16:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0285629, &(0x7f0000000140)={0xc, @output}) 14:16:14 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) semget(0x2, 0x3, 0x200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) flock(r2, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:16:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0285629, &(0x7f0000000140)={0xc, @output}) 14:16:14 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) semget(0x2, 0x3, 0x200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) flock(r2, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 14:16:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@default_permissions='default_permissions'}]}) [ 987.022903][T17275] overlayfs: missing 'lowerdir' 14:16:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0285629, &(0x7f0000000140)={0xc, @output}) 14:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@default_permissions='default_permissions'}]}) 14:16:15 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 14:16:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x471) sendto(r0, &(0x7f0000000100)="d8", 0x1, 0x0, 0x0, 0x0) close(r0) 14:16:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000800)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 14:16:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105882) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000005c0)="c5", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) [ 987.270978][T17291] overlayfs: missing 'lowerdir' 14:16:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0285629, &(0x7f0000000140)={0xc, @output}) 14:16:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105882) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000005c0)="c5", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 14:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@default_permissions='default_permissions'}]}) 14:16:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000800)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 14:16:15 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 14:16:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x4d]}}]}) 14:16:15 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) [ 987.558006][T17506] overlayfs: missing 'lowerdir' 14:16:15 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 14:16:15 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 14:16:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105882) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000005c0)="c5", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 14:16:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b645820fae9d6dcd3292ea54c7beef91c4d145033df3", 0x18) 14:16:15 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x3}) 14:16:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x4d]}}]}) 14:16:15 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 14:16:15 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 14:16:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x0, {0x7, 0xd}}, 0x50) 14:16:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x4d]}}]}) 14:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x5, 0x80, 0x6, 0x0, 0x2, 0x3f}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 14:16:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0xc}}) 14:16:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x26c, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b231c", 0x0, 0x8e}, 0x28) 14:16:16 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x11, 0xa, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) 14:16:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0xc}}) 14:16:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) [ 988.349198][T17772] input: syz1 as /devices/virtual/input/input37 14:16:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@size={'size', 0x3d, [0x4d]}}]}) [ 988.418123][T17772] input: failed to attach handler leds to device input37, error: -6 14:16:16 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) close(r0) 14:16:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0xc}}) 14:16:16 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0xc}}) 14:16:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) 14:16:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)=@can_newroute={0x34, 0x18, 0x9bb77236bc22717d, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "a1dbe58553b8effc"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffff9}}]}, 0x34}}, 0x0) 14:16:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x19, 0x0, 0x0) 14:16:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x5, 0x80, 0x6, 0x0, 0x2, 0x3f}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 14:16:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x5, 0x80, 0x6, 0x0, 0x2, 0x3f}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 14:16:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) 14:16:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) 14:16:16 executing program 4: clone(0x31800100, 0x0, 0x0, 0x0, 0x0) 14:16:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x19, 0x0, 0x0) 14:16:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6}]}}}]}, 0x3c}}, 0x0) 14:16:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x8}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) 14:16:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x19, 0x0, 0x0) [ 989.240342][T18335] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 989.247212][T18227] input: syz1 as /devices/virtual/input/input41 14:16:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01000000070000000000000000000000080008000d000000", 0x30c) [ 989.311018][T18228] input: syz1 as /devices/virtual/input/input42 [ 989.325082][T18227] input: failed to attach handler leds to device input41, error: -6 14:16:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x19, 0x0, 0x0) 14:16:17 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904084865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 14:16:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x5, 0x80, 0x6, 0x0, 0x2, 0x3f}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 14:16:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x5, 0x80, 0x6, 0x0, 0x2, 0x3f}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 14:16:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 14:16:17 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 14:16:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01000000070000000000000000000000080008000d000000", 0x30c) 14:16:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xe03, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 14:16:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01000000070000000000000000000000080008000d000000", 0x30c) [ 989.816988][T18581] input: syz1 as /devices/virtual/input/input44 [ 989.825053][T18581] input: failed to attach handler leds to device input44, error: -6 14:16:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xe03, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 989.861225][ T2817] block nbd4: Receive control failed (result -107) 14:16:17 executing program 1: r0 = epoll_create(0x8000) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 989.950186][T18604] input: syz1 as /devices/virtual/input/input46 [ 989.999315][T18591] block nbd4: shutting down sockets [ 990.028006][T18604] input: failed to attach handler leds to device input46, error: -6 14:16:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01000000070000000000000000000000080008000d000000", 0x30c) 14:16:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xe03, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 14:16:18 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 14:16:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x5, 0x80, 0x6, 0x0, 0x2, 0x3f}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 14:16:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x5, 0x80, 0x6, 0x0, 0x2, 0x3f}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) write$uinput_user_dev(r1, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 14:16:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 14:16:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xe03, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 990.361669][ T2817] block nbd4: Receive control failed (result -107) [ 990.399435][ T2623] block nbd4: Attempted send on invalid socket [ 990.406334][ T2623] block nbd4: shutting down sockets 14:16:18 executing program 1: r0 = epoll_create(0x8000) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 990.411567][ T2623] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 990.423298][ T2623] Buffer I/O error on dev nbd4, logical block 0, async page read [ 990.431790][ T2623] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 990.443251][ T2623] Buffer I/O error on dev nbd4, logical block 1, async page read [ 990.452018][ T2623] blk_update_request: I/O error, dev nbd4, sector 4 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 0 [ 990.462952][ T2623] Buffer I/O error on dev nbd4, logical block 2, async page read [ 990.471216][ T2623] Buffer I/O error on dev nbd4, logical block 3, async page read [ 990.481689][ T2624] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 990.492598][ T2624] Buffer I/O error on dev nbd4, logical block 0, async page read 14:16:18 executing program 1: r0 = epoll_create(0x8000) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 990.503056][ T2624] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 990.514347][ T2624] Buffer I/O error on dev nbd4, logical block 1, async page read [ 990.523206][ T2624] blk_update_request: I/O error, dev nbd4, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 990.534132][ T2624] Buffer I/O error on dev nbd4, logical block 2, async page read [ 990.543786][ T2624] blk_update_request: I/O error, dev nbd4, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 990.557184][ T2624] Buffer I/O error on dev nbd4, logical block 3, async page read [ 990.576330][ T2623] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 990.587280][ T2623] Buffer I/O error on dev nbd4, logical block 0, async page read [ 990.600822][ T2623] blk_update_request: I/O error, dev nbd4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 990.613092][ T2623] Buffer I/O error on dev nbd4, logical block 1, async page read [ 990.621492][ T2623] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 990.637169][T19033] ldm_validate_partition_table(): Disk read failed. 14:16:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) [ 990.687669][T19033] Dev nbd4: unable to read RDB block 0 [ 990.698914][T19032] input: syz1 as /devices/virtual/input/input48 14:16:18 executing program 1: r0 = epoll_create(0x8000) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 990.753672][ T2817] block nbd5: Receive control failed (result -107) [ 990.769857][T19033] nbd4: unable to read partition table [ 990.776299][T19032] input: failed to attach handler leds to device input48, error: -6 14:16:18 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x32, 0x2d, 0x31]}}}}]}) 14:16:18 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 14:16:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7ff8, 0x2, 0x0, 0x27) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7ffff) [ 990.995503][T19399] tmpfs: Bad value for 'mpol' 14:16:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 14:16:19 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x11000004) [ 991.141317][ T2817] block nbd4: Receive control failed (result -107) [ 991.152352][T19399] tmpfs: Bad value for 'mpol' [ 991.181755][ T2623] block nbd4: Attempted send on invalid socket [ 991.188116][ T2623] block nbd4: shutting down sockets [ 991.204256][T19468] ldm_validate_partition_table(): Disk read failed. [ 991.233877][T19468] Dev nbd4: unable to read RDB block 0 [ 991.242281][T19468] nbd4: unable to read partition table 14:16:19 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 991.369866][ T2817] block nbd4: Receive control failed (result -107) [ 991.381289][ T2623] block nbd4: Attempted send on invalid socket [ 991.388919][ T2623] block nbd4: shutting down sockets [ 991.405307][T19644] ldm_validate_partition_table(): Disk read failed. [ 991.414178][T19644] Dev nbd4: unable to read RDB block 0 [ 991.422096][T19644] nbd4: unable to read partition table [ 991.524355][T19056] block nbd5: shutting down sockets 14:16:19 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 14:16:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) 14:16:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x32, 0x2d, 0x31]}}}}]}) 14:16:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 14:16:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x560e, &(0x7f0000000140)=""/203) 14:16:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x18}}], 0x40}}], 0x1, 0x0) [ 991.653167][T19713] tmpfs: Bad value for 'mpol' 14:16:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 14:16:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) [ 991.728323][ T2817] block nbd5: Receive control failed (result -107) 14:16:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x32, 0x2d, 0x31]}}}}]}) [ 991.854409][ T2624] block nbd5: Attempted send on invalid socket [ 991.861127][ T2624] block nbd5: shutting down sockets [ 991.869870][T19759] ldm_validate_partition_table(): Disk read failed. 14:16:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x18}}], 0x40}}], 0x1, 0x0) [ 991.914416][T19816] tmpfs: Bad value for 'mpol' 14:16:19 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x168, 0x168, 0x168, 0x168, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6tnl0\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@dev, [], @ipv6=@empty}}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 14:16:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) [ 991.941550][T19759] Dev nbd5: unable to read RDB block 0 [ 992.050652][T19822] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 992.065865][T19759] nbd5: unable to read partition table 14:16:20 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 14:16:20 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x32, 0x2d, 0x31]}}}}]}) 14:16:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x18}}], 0x40}}], 0x1, 0x0) 14:16:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) [ 992.290685][T19937] tmpfs: Bad value for 'mpol' [ 992.465016][ T2817] block nbd5: Receive control failed (result -107) 14:16:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x200003, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) 14:16:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x18}}], 0x40}}], 0x1, 0x0) 14:16:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x168, 0x168, 0x168, 0x168, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6tnl0\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@dev, [], @ipv6=@empty}}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 14:16:20 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:16:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000000)=0x1000) [ 992.553078][T19942] block nbd5: shutting down sockets [ 992.574519][T20051] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:16:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xa, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9200}]}, 0x3c}}, 0x0) 14:16:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x168, 0x168, 0x168, 0x168, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6tnl0\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@dev, [], @ipv6=@empty}}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 14:16:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="00000096ae7e4889"], 0x8) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000005c, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000180)) 14:16:20 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+30000000}, 0x0) 14:16:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000000)=0x1000) [ 992.732871][T20065] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 992.793796][T20071] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:16:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xa, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9200}]}, 0x3c}}, 0x0) 14:16:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000000)=0x1000) 14:16:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x168, 0x168, 0x168, 0x168, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6tnl0\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@dev, [], @ipv6=@empty}}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 14:16:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{0x1}, 'port0\x00'}) [ 992.940121][T20083] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 993.015178][T20088] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 14:16:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000000)=0x1000) 14:16:21 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:16:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xa, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9200}]}, 0x3c}}, 0x0) 14:16:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{0x1}, 'port0\x00'}) 14:16:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000380)=""/50, 0x10}, {&(0x7f0000000740)=""/115, 0x73}], 0x2}}], 0x1, 0x0, 0x0) 14:16:21 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) shmctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x4f, 0x7d, 0x2, {0x0, 0x48, 0x9, 0x4, {0x1, 0x3, 0x3}, 0x80200000, 0x4, 0x2721, 0x800, 0x10, 'eth1em1mime_type', 0x4, 'GPL\x00', 0x1, '{'}}, 0x4f) [ 993.517732][T20213] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 14:16:21 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+30000000}, 0x0) 14:16:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{0x1}, 'port0\x00'}) 14:16:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xa, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9200}]}, 0x3c}}, 0x0) 14:16:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000240)=@newneigh={0x28, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r4, 0x0, 0x52}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000240)=@newneigh={0x28, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r4, 0x2}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) [ 993.787074][T20528] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 993.800999][T20531] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{0x1}, 'port0\x00'}) 14:16:21 executing program 5: io_setup(0xd8, &(0x7f0000001380)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000002400)=[&(0x7f00000023c0)={0x0, 0x0, 0x0, 0x9, 0x0, r1, 0x0}]) 14:16:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2, 0x0, 0xfffffffc}}, 0x2e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 14:16:22 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:16:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:16:22 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) 14:16:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, 0x0) 14:16:22 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) readv(r0, 0x0, 0x1000000) symlink(0x0, 0x0) set_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc0a85322, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) 14:16:22 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+30000000}, 0x0) 14:16:22 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) 14:16:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 14:16:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:16:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000003400)="5c71f956ca9f13551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9) 14:16:22 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) 14:16:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000003400)="5c71f956ca9f13551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9) 14:16:22 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:16:22 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) 14:16:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:16:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000003400)="5c71f956ca9f13551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9) 14:16:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 995.246904][T21098] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 14:16:23 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+30000000}, 0x0) 14:16:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000003400)="5c71f956ca9f13551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9) 14:16:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 14:16:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:16:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:16:23 executing program 5: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 995.651129][T21219] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 14:16:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 14:16:23 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @sliced}) 14:16:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) 14:16:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 995.894286][T21336] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 14:16:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f00002a5000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000099c000/0x3000)=nil) 14:16:23 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x40) 14:16:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 14:16:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000400), 0x4) [ 996.102501][T21394] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 14:16:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 14:16:24 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 14:16:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000dfffffffffff0800000003000000d8020000f0000000f000000000000000f0000000f0130000080200000802000002000000080200000802000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff020000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d00018010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000004eab000000ffff00ffe9000000480043540000000000000000000000000000000000000011000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000f8ffffffff2700000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 14:16:24 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x40) 14:16:24 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r0, 0x0, 0x0) 14:16:24 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x8917) 14:16:24 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) [ 996.614840][T21683] x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 7 14:16:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a9ffffff79480000ff07000000ff1000a6000800000000000000002500ffffffa9000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:16:24 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x40) 14:16:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 14:16:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000dfffffffffff0800000003000000d8020000f0000000f000000000000000f0000000f0130000080200000802000002000000080200000802000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff020000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d00018010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000004eab000000ffff00ffe9000000480043540000000000000000000000000000000000000011000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000f8ffffffff2700000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 14:16:24 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) [ 996.807714][T21697] x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 7 [ 996.926527][T21741] loop2: p1 p2 p3 p4 [ 996.930884][T21741] loop2: partition table partially beyond EOD, truncated [ 996.939080][T21741] loop2: p1 start 18553 is beyond EOD, truncated [ 997.001227][T21741] loop2: p2 size 620756992 extends beyond EOD, truncated [ 997.015676][T21741] loop2: p3 start 225 is beyond EOD, truncated [ 997.022027][T21741] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:16:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 14:16:25 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0xffffffffffffffff) 14:16:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000dfffffffffff0800000003000000d8020000f0000000f000000000000000f0000000f0130000080200000802000002000000080200000802000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff020000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d00018010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000004eab000000ffff00ffe9000000480043540000000000000000000000000000000000000011000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000f8ffffffff2700000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 14:16:25 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x40) 14:16:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x4163ae49}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x3}, 0x8) 14:16:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a9ffffff79480000ff07000000ff1000a6000800000000000000002500ffffffa9000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:16:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}) [ 997.452262][T21925] x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 7 14:16:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000dfffffffffff0800000003000000d8020000f0000000f000000000000000f0000000f0130000080200000802000002000000080200000802000003000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff020000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d00018010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000004eab000000ffff00ffe9000000480043540000000000000000000000000000000000000011000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000f8ffffffff2700000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) 14:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) [ 997.535461][T21928] loop2: p1 p2 p3 p4 [ 997.539668][T21928] loop2: partition table partially beyond EOD, truncated [ 997.566129][T21928] loop2: p1 start 18553 is beyond EOD, truncated [ 997.580085][T21928] loop2: p2 size 620756992 extends beyond EOD, truncated 14:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) [ 997.625439][T21928] loop2: p3 start 225 is beyond EOD, truncated [ 997.630351][T21951] x_tables: ip6_tables: .0 target: invalid size 8 (kernel) != (user) 7 [ 997.660614][T21928] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:16:25 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001380)=""/238, 0x1a, 0xee, 0x1}, 0x20) 14:16:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 14:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 14:16:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 14:16:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/133, 0x85}], 0x2, 0x0) 14:16:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a9ffffff79480000ff07000000ff1000a6000800000000000000002500ffffffa9000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:16:26 executing program 0: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a00000000000000030000000081000000000000bc1ea14d6800"/120], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:16:26 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) [ 998.395766][T22064] loop2: p1 p2 p3 p4 [ 998.399905][T22064] loop2: partition table partially beyond EOD, truncated [ 998.418388][T22064] loop2: p1 start 18553 is beyond EOD, truncated [ 998.425246][T22064] loop2: p2 size 620756992 extends beyond EOD, truncated [ 998.433293][T22064] loop2: p3 start 225 is beyond EOD, truncated [ 998.439682][T22064] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:16:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}) 14:16:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/133, 0x85}], 0x2, 0x0) 14:16:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) connect$rxrpc(r2, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 14:16:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 14:16:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="0201a9ffffff79480000ff07000000ff1000a6000800000000000000002500ffffffa9000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:16:26 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/133, 0x85}], 0x2, 0x0) [ 999.017037][T22293] loop2: p1 p2 p3 p4 [ 999.034953][T22293] loop2: partition table partially beyond EOD, truncated 14:16:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 14:16:27 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) [ 999.145441][T22293] loop2: p1 start 18553 is beyond EOD, truncated [ 999.151831][T22293] loop2: p2 size 620756992 extends beyond EOD, truncated 14:16:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/133, 0x85}], 0x2, 0x0) 14:16:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) [ 999.290804][T22293] loop2: p3 start 225 is beyond EOD, truncated [ 999.327689][T22293] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:16:27 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}) 14:16:27 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:27 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) connect$rxrpc(r2, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 14:16:27 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:27 executing program 3: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:27 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:27 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 14:16:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4}) 14:16:28 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:28 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:28 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r0 = dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040801}, 0x4040) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000940)) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x8000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/182, 0xb6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:16:28 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) [ 1000.822130][ T26] audit: type=1804 audit(1579788988.720:282): pid=23481 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir749192108/syzkaller.19xgUV/1491/file0" dev="sda1" ino=17561 res=1 14:16:28 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0xe4400) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = io_uring_setup(0xf9, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1052, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:16:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) connect$rxrpc(r2, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 14:16:29 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x14, &(0x7f0000000140), 0x2}, 0x70) 14:16:29 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r0 = dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040801}, 0x4040) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000940)) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x8000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/182, 0xb6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:16:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) 14:16:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 14:16:29 executing program 5: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r2) ioctl$BLKPG(r0, 0x1269, 0x0) [ 1001.259538][ T26] audit: type=1804 audit(1579788989.140:283): pid=23850 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir749192108/syzkaller.19xgUV/1492/file0" dev="sda1" ino=17568 res=1 14:16:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) 14:16:29 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) timerfd_create(0x0, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:16:29 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r0 = dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040801}, 0x4040) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000940)) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x8000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/182, 0xb6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1001.600372][ T26] audit: type=1804 audit(1579788989.500:284): pid=24150 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir749192108/syzkaller.19xgUV/1493/file0" dev="sda1" ino=17570 res=1 14:16:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) 14:16:29 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r0 = dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040801}, 0x4040) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000940)) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x8000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/182, 0xb6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:16:29 executing program 5: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r2) ioctl$BLKPG(r0, 0x1269, 0x0) [ 1001.942511][ T26] audit: type=1804 audit(1579788989.840:285): pid=24373 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir749192108/syzkaller.19xgUV/1494/file0" dev="sda1" ino=17566 res=1 14:16:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ftruncate(r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) connect$rxrpc(r2, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 14:16:29 executing program 1: r0 = socket$inet6(0x11, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="fdaf408c05cdfde961eb5e798af6", 0x5ee, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x28000000, @loopback}, 0x1c) 14:16:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x1e) 14:16:29 executing program 5: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r2) ioctl$BLKPG(r0, 0x1269, 0x0) 14:16:30 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df078008000940000000001800028014"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000200717901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2840000014"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:16:30 executing program 5: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x397) setuid(r2) ioctl$BLKPG(r0, 0x1269, 0x0) 14:16:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$9p(r0, &(0x7f00000002c0)="a0", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000000000)=0x774) [ 1002.308337][T24496] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 14:16:30 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'lblcr\x00'}, {@multicast2}}, 0x44) 14:16:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) [ 1002.359204][T24496] netlink: 16397 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:30 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 14:16:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800409910000000050015000300817804001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1002.518783][T24602] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. 14:16:30 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df078008000940000000001800028014"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000200717901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2840000014"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1002.565490][T24680] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 1002.809197][T24833] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1002.825330][T24833] netlink: 16397 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800409910000000050015000300817804001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:16:30 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 14:16:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 14:16:30 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df078008000940000000001800028014"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000200717901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2840000014"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:16:30 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'lblcr\x00'}, {@multicast2}}, 0x44) 14:16:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 1003.099716][T24946] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1003.108627][T24943] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 14:16:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800409910000000050015000300817804001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:16:31 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 14:16:31 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'lblcr\x00'}, {@multicast2}}, 0x44) [ 1003.140362][T24946] netlink: 16397 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1003.159231][T24949] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. 14:16:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b30, &(0x7f00000000c0)) 14:16:31 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df078008000940000000001800028014"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000200717901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2840000014"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:16:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800409910000000050015000300817804001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:16:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) [ 1003.336049][T24963] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 14:16:31 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp}) 14:16:31 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'lblcr\x00'}, {@multicast2}}, 0x44) 14:16:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b30, &(0x7f00000000c0)) [ 1003.410473][T24967] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1003.436691][T24967] netlink: 16397 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 14:16:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone3(&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0}, 0x50) 14:16:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd37ae4e2f04ef31ff9c26614b0396efd581bf37d46698d69620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc1c3a0db430368a63b39bdff010000c03679183ed660f0af7a002e3144d70e843e9191c90ef10cc0f8579765db483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed100"/201, 0xc9}, {&(0x7f0000001600)="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", 0x27a}], 0x3}, 0x140000c9) sendto$inet(r0, &(0x7f00000023c0)="e7", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/232, 0xe8}], 0x1}, 0x0) [ 1003.583832][T24981] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 1003.598801][T24977] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. 14:16:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b30, &(0x7f00000000c0)) 14:16:31 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 14:16:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@aname={'aname', 0x3d, 'md5sum#wlan1\'#@eth0!\xc5'}}]}}) 14:16:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b30, &(0x7f00000000c0)) 14:16:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 14:16:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd37ae4e2f04ef31ff9c26614b0396efd581bf37d46698d69620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc1c3a0db430368a63b39bdff010000c03679183ed660f0af7a002e3144d70e843e9191c90ef10cc0f8579765db483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed100"/201, 0xc9}, {&(0x7f0000001600)="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", 0x27a}], 0x3}, 0x140000c9) sendto$inet(r0, &(0x7f00000023c0)="e7", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/232, 0xe8}], 0x1}, 0x0) 14:16:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 14:16:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff00080000ff01000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 14:16:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x278a0d2977943b20) 14:16:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd37ae4e2f04ef31ff9c26614b0396efd581bf37d46698d69620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc1c3a0db430368a63b39bdff010000c03679183ed660f0af7a002e3144d70e843e9191c90ef10cc0f8579765db483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed100"/201, 0xc9}, {&(0x7f0000001600)="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", 0x27a}], 0x3}, 0x140000c9) sendto$inet(r0, &(0x7f00000023c0)="e7", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/232, 0xe8}], 0x1}, 0x0) [ 1004.190777][T25321] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. 14:16:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff00080000ff01000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 14:16:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@aname={'aname', 0x3d, 'md5sum#wlan1\'#@eth0!\xc5'}}]}}) 14:16:32 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:16:32 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a04000000e3bd6efb250009000e000d00400000ff050005001201", 0x2e}], 0x1}, 0x0) 14:16:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd37ae4e2f04ef31ff9c26614b0396efd581bf37d46698d69620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc1c3a0db430368a63b39bdff010000c03679183ed660f0af7a002e3144d70e843e9191c90ef10cc0f8579765db483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed100"/201, 0xc9}, {&(0x7f0000001600)="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", 0x27a}], 0x3}, 0x140000c9) sendto$inet(r0, &(0x7f00000023c0)="e7", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/232, 0xe8}], 0x1}, 0x0) 14:16:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff00080000ff01000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 1004.562710][T25470] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 1004.628968][T25470] gretap0: refused to change device tx_queue_len 14:16:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:16:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x278a0d2977943b20) 14:16:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100414eff00080000ff01000000", @ANYRES32, @ANYBLOB="000000000a0001000000000000000000"], 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 14:16:32 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:16:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x6c}, 0x0, @in6}]}]}, 0x16c}}, 0x0) 14:16:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@aname={'aname', 0x3d, 'md5sum#wlan1\'#@eth0!\xc5'}}]}}) 14:16:32 executing program 3: clock_adjtime(0x0, &(0x7f0000000200)={0x2a7f20ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 14:16:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x4000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:33 executing program 3: clock_adjtime(0x0, &(0x7f0000000200)={0x2a7f20ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 14:16:33 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x278a0d2977943b20) 14:16:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x6c}, 0x0, @in6}]}]}, 0x16c}}, 0x0) 14:16:33 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:16:33 executing program 3: clock_adjtime(0x0, &(0x7f0000000200)={0x2a7f20ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 14:16:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x6c}, 0x0, @in6}]}]}, 0x16c}}, 0x0) 14:16:33 executing program 3: clock_adjtime(0x0, &(0x7f0000000200)={0x2a7f20ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 14:16:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@aname={'aname', 0x3d, 'md5sum#wlan1\'#@eth0!\xc5'}}]}}) 14:16:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x325) 14:16:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:16:33 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x278a0d2977943b20) 14:16:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x16c, 0x17, 0x295, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in6=@loopback}, {{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x6c}, 0x0, @in6}]}]}, 0x16c}}, 0x0) 14:16:33 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:16:33 executing program 5: set_mempolicy(0x0, &(0x7f0000000000), 0x0) clock_gettime(0x2, &(0x7f00000000c0)) 14:16:33 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) io_submit(0x0, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x10}]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:16:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:16:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{&(0x7f0000003740)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003980)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 14:16:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="d80000006c008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160008000500e558f000140003000000006f94007134cf4efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798261f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ded40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:16:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 1006.185737][T26201] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 14:16:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0xa, 0x0, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0xffff]}}], 0x1c) 14:16:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{&(0x7f0000003740)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003980)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) [ 1006.369068][T26201] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:16:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0xffff]}}], 0x1c) 14:16:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0xa, 0x0, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:34 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1000}], 0x1) r0 = socket$inet6(0x10, 0x3, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) [ 1006.451579][T26201] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 14:16:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 1006.513119][T26201] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1006.617810][T26201] EXT4-fs: failed to create workqueue [ 1006.623262][T26201] EXT4-fs (loop1): mount failed 14:16:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:16:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0xffff]}}], 0x1c) 14:16:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0xa, 0x0, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{&(0x7f0000003740)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003980)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 14:16:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port0\x00', 0xffffffffffdffff7, 0x20002}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) 14:16:34 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1000}], 0x1) r0 = socket$inet6(0x10, 0x3, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 14:16:34 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1000}], 0x1) r0 = socket$inet6(0x10, 0x3, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 14:16:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0xa, 0x0, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 14:16:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{&(0x7f0000003740)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000003980)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) [ 1007.011198][T26493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:16:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0xffff]}}], 0x1c) 14:16:34 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1000}], 0x1) r0 = socket$inet6(0x10, 0x3, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 14:16:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:16:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xa3a) 14:16:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'veth1_to_bridge\x00', &(0x7f0000000800)=@ethtool_test={0x3e}}) 14:16:35 executing program 0: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r0, 0x0, 0xfffffffffffffffd, 0x0) 14:16:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 14:16:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000080400002003000010020000000000002003000020030000000000000400000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050"], 0x1) 14:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 14:16:35 executing program 4: pipe(0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 14:16:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000080400002003000010020000000000002003000020030000000000000400000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050"], 0x1) [ 1007.447182][T26728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1007.466331][T26730] xt_TCPMSS: Only works on TCP SYN packets 14:16:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:16:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='shortname=winnt,iocharset=iso8859-14,shortname=win95,tz=UTC,shortname=lower']) 14:16:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 14:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 14:16:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000080400002003000010020000000000002003000020030000000000000400000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050"], 0x1) 14:16:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 1007.676635][T26748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1007.724815][T26753] xt_TCPMSS: Only works on TCP SYN packets [ 1007.761785][T26758] FAT-fs (loop0): bogus number of reserved sectors 14:16:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000014c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000080400002003000010020000000000002003000020030000000000000400000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050"], 0x1) 14:16:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545a45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d2d82817a90d626c65280003ffffffffffffffffffffffe7ee000000", 0x58}], 0x1) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@empty}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 14:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 14:16:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0xa0}, [@FRA_SRC={0x8, 0x2, @broadcast}]}, 0x24}}, 0x0) [ 1007.785318][T26758] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1007.852691][T26758] FAT-fs (loop0): bogus number of reserved sectors [ 1007.861782][T26758] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1007.886317][T26766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1007.990751][T26775] xt_TCPMSS: Only works on TCP SYN packets 14:16:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:16:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='shortname=winnt,iocharset=iso8859-14,shortname=win95,tz=UTC,shortname=lower']) 14:16:36 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) socket$inet_dccp(0x2, 0x6, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:16:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 14:16:36 executing program 1: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() tkill(r2, 0x9) 14:16:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x0, 0x98, 0x98, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) 14:16:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="26dbd6c1b5e12d9c7d60c5ec4e6339ec", 0x7}}}, &(0x7f0000000100)=0x84) 14:16:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) [ 1008.421930][T26817] FAT-fs (loop0): bogus number of reserved sectors [ 1008.429572][T26795] xt_TCPMSS: Only works on TCP SYN packets [ 1008.450881][T26817] FAT-fs (loop0): Can't find a valid FAT filesystem 14:16:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)="6d8a79e39872e40830486071edddaa00"/30, 0x1e}, {&(0x7f0000001540)="5167bce6789eb14db7a0f81bb8022d53f4ac9a41424e23695097041b11eeb46a8daa05b6b012efc737c0d49e005930b096a2f5bfb2298d86888fa0d78782b861e1774ba319df6493d9731c29b17b3de358026938b002656e4845380070ea1b12", 0x60}, {&(0x7f0000001300)="e2166bf5e4", 0x5}], 0x3}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f00000065c0)="151c69b35463666f45328ec39d4604febf13000ff9dd3ceaed72e8addddb58781ed6bc49ed6263f3e154cf409671b5405f15a4c98be0df179ffc8ec45c0ae5aae08bfc0a9d669aa4b592a3c123399e253d9f1430a8242f44ba1a79fe61ab820918fd16cf7c4c0862f328f6cd78340a8a06b56c8f9b5d4ce873e67c75baf1496c1ae6fc86e38f4a603db0488a28d8cf2e1a4b04dba5b320084a3ccebae467a2", 0x9f}, {&(0x7f0000006680)}, {&(0x7f00000066c0)}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x18}}], 0x2, 0x0) 14:16:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 14:16:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='shortname=winnt,iocharset=iso8859-14,shortname=win95,tz=UTC,shortname=lower']) 14:16:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x4000000000080, 0x2, 0x41}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000fcbfff)='X', &(0x7f0000172000)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r1, &(0x7f0000fc5000), &(0x7f0000000040)}, 0x20) 14:16:36 executing program 3: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) 14:16:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) [ 1008.847701][T27085] FAT-fs (loop0): bogus number of reserved sectors 14:16:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)="6d8a79e39872e40830486071edddaa00"/30, 0x1e}, {&(0x7f0000001540)="5167bce6789eb14db7a0f81bb8022d53f4ac9a41424e23695097041b11eeb46a8daa05b6b012efc737c0d49e005930b096a2f5bfb2298d86888fa0d78782b861e1774ba319df6493d9731c29b17b3de358026938b002656e4845380070ea1b12", 0x60}, {&(0x7f0000001300)="e2166bf5e4", 0x5}], 0x3}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f00000065c0)="151c69b35463666f45328ec39d4604febf13000ff9dd3ceaed72e8addddb58781ed6bc49ed6263f3e154cf409671b5405f15a4c98be0df179ffc8ec45c0ae5aae08bfc0a9d669aa4b592a3c123399e253d9f1430a8242f44ba1a79fe61ab820918fd16cf7c4c0862f328f6cd78340a8a06b56c8f9b5d4ce873e67c75baf1496c1ae6fc86e38f4a603db0488a28d8cf2e1a4b04dba5b320084a3ccebae467a2", 0x9f}, {&(0x7f0000006680)}, {&(0x7f00000066c0)}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x18}}], 0x2, 0x0) 14:16:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000000)=0x6, 0xac259267093d46b4) [ 1008.907902][T27085] FAT-fs (loop0): Can't find a valid FAT filesystem 14:16:36 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r3}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 14:16:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='shortname=winnt,iocharset=iso8859-14,shortname=win95,tz=UTC,shortname=lower']) 14:16:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)="6d8a79e39872e40830486071edddaa00"/30, 0x1e}, {&(0x7f0000001540)="5167bce6789eb14db7a0f81bb8022d53f4ac9a41424e23695097041b11eeb46a8daa05b6b012efc737c0d49e005930b096a2f5bfb2298d86888fa0d78782b861e1774ba319df6493d9731c29b17b3de358026938b002656e4845380070ea1b12", 0x60}, {&(0x7f0000001300)="e2166bf5e4", 0x5}], 0x3}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f00000065c0)="151c69b35463666f45328ec39d4604febf13000ff9dd3ceaed72e8addddb58781ed6bc49ed6263f3e154cf409671b5405f15a4c98be0df179ffc8ec45c0ae5aae08bfc0a9d669aa4b592a3c123399e253d9f1430a8242f44ba1a79fe61ab820918fd16cf7c4c0862f328f6cd78340a8a06b56c8f9b5d4ce873e67c75baf1496c1ae6fc86e38f4a603db0488a28d8cf2e1a4b04dba5b320084a3ccebae467a2", 0x9f}, {&(0x7f0000006680)}, {&(0x7f00000066c0)}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x18}}], 0x2, 0x0) 14:16:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r3}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) [ 1009.344273][T27427] FAT-fs (loop0): bogus number of reserved sectors 14:16:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) [ 1009.434615][T27427] FAT-fs (loop0): Can't find a valid FAT filesystem 14:16:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)="6d8a79e39872e40830486071edddaa00"/30, 0x1e}, {&(0x7f0000001540)="5167bce6789eb14db7a0f81bb8022d53f4ac9a41424e23695097041b11eeb46a8daa05b6b012efc737c0d49e005930b096a2f5bfb2298d86888fa0d78782b861e1774ba319df6493d9731c29b17b3de358026938b002656e4845380070ea1b12", 0x60}, {&(0x7f0000001300)="e2166bf5e4", 0x5}], 0x3}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f00000065c0)="151c69b35463666f45328ec39d4604febf13000ff9dd3ceaed72e8addddb58781ed6bc49ed6263f3e154cf409671b5405f15a4c98be0df179ffc8ec45c0ae5aae08bfc0a9d669aa4b592a3c123399e253d9f1430a8242f44ba1a79fe61ab820918fd16cf7c4c0862f328f6cd78340a8a06b56c8f9b5d4ce873e67c75baf1496c1ae6fc86e38f4a603db0488a28d8cf2e1a4b04dba5b320084a3ccebae467a2", 0x9f}, {&(0x7f0000006680)}, {&(0x7f00000066c0)}, {0x0}, {0x0}], 0x5, &(0x7f0000000580)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x18}}], 0x2, 0x0) 14:16:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r3}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 14:16:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x0, 0x0}) prctl$PR_GET_TSC(0x19, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x101080, 0x3ce47c9a4b8a4cac) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r5, 0x0, 0x0) write$9p(r5, &(0x7f0000000340)="ea1cef", 0xfffffffffffffc92) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) r8 = socket$inet6(0xa, 0x80002, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r8, 0x8923, &(0x7f0000000000)={'ipvlan0\x00', r10}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r11 = socket$inet6(0xa, 0x80002, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r11, 0x8923, &(0x7f0000000000)={'ipvlan0\x00'}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000540)=0xffffffffffffffbb) r13 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r13, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r13, 0xb704, 0x0) r14 = geteuid() r15 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r15, 0x10e, 0xc, 0x0, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r17, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x174, 0x0, 0x40000084], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r20, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x174, 0x0, 0x40000084], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES64, @ANYPTR64, @ANYRES64=r17, @ANYPTR, @ANYRES16, @ANYRES64=r15, @ANYRESOCT, @ANYRES32=r14], @ANYBLOB="ac18a7ca7104000000000000009d5a96ca6b70f1f26a624534141a827fde06000000000000000b088ef118a8560be14a7effcbf7c01c613aba940491059f9632b3831a25c11de6bcbc760ef3350f44363d90ac8be04904b51840bb8273a9727f1e570250fac44113fe596ec593081d771a2f69a6b1f977caeaa19d3cacf835737fd0dc1a3d3da758e939306295a314fa96dbcf797ca268be1e6fee448feffae0d86a5eaa9a33b8e927d79c3d636f2b93fb1a3590b5997ff83c7296201faa460cb7a8cfe0680ef7f4d28f60909e171526d48947a2c67b3233dff00ee13158cd87b3f24e805ec509a2fc18f25920efa945e60f30f10000000000000000000000000000005f4fd8b4e79d3493ce7eb9654eabbd190f98363c860eb6a8346ec9f6765ed95303250533673709fa4a0ce798569864469dc4ee27a2fad27f7973e32b3a0f1bed0f8199558e7586d2bbf11d1c4d4e540956eac93095a98d6a92387223568b56e8bd72ee79b24afb5100"/388], 0x2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000002c0)) stat(&(0x7f0000000300)='./file0\x00', 0x0) r21 = socket(0x10, 0x3, 0x0) write(r21, &(0x7f0000000000), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r22 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r23 = socket$unix(0x1, 0x0, 0x0) dup2(r22, r23) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 14:16:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:37 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r3}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'crc32-generic\x00'}}) 14:16:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:38 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x400c55cb, 0x0) 14:16:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000580)="69bbe9b555dd77bee691", 0xa}]) 14:16:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x5, 0x1003}, r2, 0x0, r0, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0x1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x3, 0xc, 0x3, 0x7}, &(0x7f00000004c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0xfffffffffffffffb}}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000040)=0x2f) openat$cgroup_subtree(r4, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000040)=0x2f) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000380)=r6, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000500ac14142603000e1208001e000000812fa800040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xfffffe91}], 0x1, 0x0, 0xffffffffffffff0a}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xc, 0x7f, 0xff, 0x2, 0x0, 0x2, 0x101, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbb, 0x0, @perf_bp, 0x2000, 0x1, 0x0, 0x3, 0x8, 0x0, 0x8}, 0x0, 0x6, r7, 0x7) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000640)={'ipvlan0\x00'}) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb902020000040e000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 14:16:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:16:38 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 14:16:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20530}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/223, 0xdf) close(0xffffffffffffffff) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x202, 0x1000, 0x1) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3, 0x0) 14:16:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0xe8) close(r3) 14:16:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0xc95}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 14:16:38 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 14:16:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000580)="69bbe9b555dd77bee691", 0xa}]) 14:16:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:16:38 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 14:16:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000580)="69bbe9b555dd77bee691", 0xa}]) 14:16:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000640)='\f\xc9\x95t6\x97\xb1\xd7\xf2\xf6\xff\n\xc0q\x00\x80\xbd\x00\x00\x00\x00\x00\x00\x1d|\x00\x00-&H\x1a\x87+\xa0\'\x92\x17sU\x97\xf4X1a') 14:16:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x11000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:16:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x8, 0x4, {0xfc}}, @XFRMA_SPD_IPV4_HTHRESH, @XFRMA_SPD_IPV4_HTHRESH, @XFRMA_SPD_IPV4_HTHRESH]}, 0x1c}}, 0x0) 14:16:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 14:16:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6e}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:16:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) move_pages(0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=[0x1], &(0x7f0000000100)=[0x0, 0x0], 0x0) 14:16:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0xc95}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 14:16:39 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1'}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 14:16:39 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffffa, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000040)=0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="629abdaef733928f2c736458c4eb9bfda9f5", 0x12, r1) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) r2 = getpid() ptrace$cont(0x135ada484cf59381, r2, 0x1ff, 0x0) timer_getoverrun(r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc81, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:16:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000580)="69bbe9b555dd77bee691", 0xa}]) 14:16:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 14:16:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) move_pages(0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=[0x1], &(0x7f0000000100)=[0x0, 0x0], 0x0) 14:16:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0xc95}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 14:16:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) move_pages(0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=[0x1], &(0x7f0000000100)=[0x0, 0x0], 0x0) 14:16:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000fcdbdf250a000000080009000000000004000b"], 0x3}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) move_pages(0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=[0x1], &(0x7f0000000100)=[0x0, 0x0], 0x0) 14:16:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0xc95}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 14:16:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:40 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffffa, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000040)=0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="629abdaef733928f2c736458c4eb9bfda9f5", 0x12, r1) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) r2 = getpid() ptrace$cont(0x135ada484cf59381, r2, 0x1ff, 0x0) timer_getoverrun(r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc81, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:16:40 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x6, 0x0, 0x0) 14:16:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0xc95}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 14:16:40 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffffa, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000040)=0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="629abdaef733928f2c736458c4eb9bfda9f5", 0x12, r1) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) r2 = getpid() ptrace$cont(0x135ada484cf59381, r2, 0x1ff, 0x0) timer_getoverrun(r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc81, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:16:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0xd4, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:16:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x6c00, 0x0, 0x0, 0x38028b8, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) 14:16:40 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffffa, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000040)=0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="629abdaef733928f2c736458c4eb9bfda9f5", 0x12, r1) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) r2 = getpid() ptrace$cont(0x135ada484cf59381, r2, 0x1ff, 0x0) timer_getoverrun(r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc81, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:16:40 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x6, 0x0, 0x0) 14:16:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0xc95}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 14:16:40 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffffa, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000040)=0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="629abdaef733928f2c736458c4eb9bfda9f5", 0x12, r1) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) r2 = getpid() ptrace$cont(0x135ada484cf59381, r2, 0x1ff, 0x0) timer_getoverrun(r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc81, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:16:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(0x0, 0x0) getpid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0xc95}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x201, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 14:16:40 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x6, 0x0, 0x0) 14:16:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000000280)={{0xea}}) 14:16:41 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x6, 0x0, 0x0) 14:16:41 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xfffffffffffffffc) 14:16:41 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffffa, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000040)=0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="629abdaef733928f2c736458c4eb9bfda9f5", 0x12, r1) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) r2 = getpid() ptrace$cont(0x135ada484cf59381, r2, 0x1ff, 0x0) timer_getoverrun(r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc81, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:16:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x800454d3, &(0x7f0000000200)={0x0, 0x0}) 14:16:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 14:16:41 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 14:16:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20a29, 0x0, 0x8, 0x0, 0x0, 0x80000004, 0x1000}, r0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0xfb}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) [ 1013.745884][T29521] ptrace attach of "/root/syz-executor.2"[8917] was attempted by "/root/syz-executor.2"[29521] 14:16:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:16:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 1014.048588][T29756] ptrace attach of "/root/syz-executor.2"[8917] was attempted by "/root/syz-executor.2"[29756] 14:16:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 14:16:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20a29, 0x0, 0x8, 0x0, 0x0, 0x80000004, 0x1000}, r0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0xfb}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 14:16:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000e0ff00001c0012000c000100626f6e64000000000c00020008000100060000006b7e198ce2e0eafd12712725216c5de3fd38c2080000000000000000046aa106df20e457e8344673460d34d5837a7a5b83a7b440a66fdb53c657a59e2ae7c0c3fc9b35ab643f48200df5ce87f074602a02b575ad5a32c1bb470f872ebaab36bef42eeecead140e44c398b3eae621d257390839ca7170c78692c5aedbe296d638d2cb4e6eb874a1f005aacfb82e152db0714287efec2a8a94502ca9c06df4273f4afc3744ff4902a9b65657aaa665bb7646404a3217f1f155e640ed7a5f158950bc1138d9821e763624855f96e6026df01bb2af11fceec3409da2cedb"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="8ce9458bd7e42692bcc57e4e156b7824fd248a081853ff8e6f99ae32acbb2b866aa228798ac540a2dfa46bba928978d25f56cce5e46e17dad4d38a2ee455c96a73a587869ee9ff08370df3dce84899a60e0943dc4b38f299bd8e9baf5662b7bb4ad595a03d0143dbd9913b6b3f15d9bd7962ffce59a5ba81558bece3003da3b9b8ba631f678630bedb67559106527e46048cbade5e"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:16:42 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffffa, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000040)=0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)="629abdaef733928f2c736458c4eb9bfda9f5", 0x12, r1) rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) r2 = getpid() ptrace$cont(0x135ada484cf59381, r2, 0x1ff, 0x0) timer_getoverrun(r0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xc81, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 1014.295323][T29845] ptrace attach of "/root/syz-executor.2"[8917] was attempted by "/root/syz-executor.2"[29845] [ 1014.315274][T29848] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:16:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x800454d3, &(0x7f0000000200)={0x0, 0x0}) 14:16:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 1014.373671][T29848] bond5: (slave gretap1): making interface the new active one [ 1014.387976][T29848] bond5: (slave gretap1): Enslaving as an active interface with an up link [ 1014.430543][T29848] bond5 (unregistering): (slave gretap1): Releasing active interface [ 1014.501236][T29896] ptrace attach of "/root/syz-executor.2"[8917] was attempted by "/root/syz-executor.2"[29896] 14:16:42 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 14:16:42 executing program 2: r0 = socket$inet(0x10, 0x0, 0xfc) unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x40, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9a0918, 0x80000000, [], @value64=0x8001}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x800, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x28, 0x4, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_setlink={0x0, 0x13, 0x100, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r11, 0x8000, 0x8}, [@IFLA_TXQLEN={0x0, 0xd, 0xffffff00}]}, 0x50}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r13, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x50}}, 0x0) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r16 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r17, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r17, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) sendmsg$L2TP_CMD_SESSION_CREATE(r15, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRESDEC=r7, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR]], 0x3}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8400}, 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0xe0758c3}, 0x4) r18 = dup2(r2, r1) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:16:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20a29, 0x0, 0x8, 0x0, 0x0, 0x80000004, 0x1000}, r0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0xfb}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) [ 1014.875074][T29848] bond5 (unregistering): Released all slaves 14:16:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:16:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f0000000340)={0x6, 'syzkaller0\x00', {0x7fff}, 0x260}) r6 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f0000000300)={0x3, 0xf9, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0)=0x4, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/54) dup2(r10, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = dup2(r12, 0xffffffffffffffff) r14 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r14, 0x4010641c, &(0x7f0000000300)={r15, &(0x7f0000000280)=""/66}) ioctl$DRM_IOCTL_SWITCH_CTX(r13, 0x40086424, &(0x7f00000003c0)={r15, 0x2}) r16 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r18}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) 14:16:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20a29, 0x0, 0x8, 0x0, 0x0, 0x80000004, 0x1000}, r0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000002c0)=""/102) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0xfb}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 14:16:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x80ffffff}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) [ 1015.217708][T30383] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:16:43 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 14:16:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1}) 14:16:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000173, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 14:16:43 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 14:16:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x800454d3, &(0x7f0000000200)={0x0, 0x0}) 14:16:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)) 14:16:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x8) 14:16:43 executing program 0: r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 14:16:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1}) 14:16:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1}) 14:16:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 14:16:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x800454d3, &(0x7f0000000200)={0x0, 0x0}) 14:16:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) 14:16:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff, 0x0, 0x1}) 14:16:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000173, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 14:16:44 executing program 2: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/236, 0x36, 0xec, 0x8}, 0x20) 14:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:44 executing program 4: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:16:44 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="15"], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 14:16:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_getlink={0x48, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) [ 1016.930191][T30847] BPF:[1] FUNC_PROTO (anon) [ 1016.944658][T30847] BPF:return=0 args=( 14:16:44 executing program 4: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 1016.995063][T30847] BPF:0 (invalid-name-offset) [ 1017.000133][T30847] BPF:, 2 (anon) [ 1017.004118][T30847] BPF:) [ 1017.007627][T30847] BPF: [ 1017.010599][T30847] BPF:Invalid arg#1 [ 1017.020401][T30847] BPF: [ 1017.020401][T30847] 14:16:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:45 executing program 2: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/236, 0x36, 0xec, 0x8}, 0x20) 14:16:45 executing program 4: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:16:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_getlink={0x48, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) 14:16:45 executing program 4: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 1017.410204][T31079] BPF:[1] FUNC_PROTO (anon) [ 1017.449989][T31079] BPF:return=0 args=( [ 1017.454033][T31079] BPF:0 (invalid-name-offset) [ 1017.511750][T31079] BPF:, 2 (anon) [ 1017.577223][T31079] BPF:) [ 1017.602165][T31079] BPF: [ 1017.621659][T31079] BPF:Invalid arg#1 [ 1017.638966][T31079] BPF: [ 1017.638966][T31079] 14:16:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000173, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 14:16:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000000c0)='\f', 0x1, 0x11, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x737d4853f7371dd1, &(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80) 14:16:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_getlink={0x48, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) 14:16:45 executing program 2: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/236, 0x36, 0xec, 0x8}, 0x20) 14:16:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 14:16:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_getlink={0x48, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) [ 1018.153968][T31100] BPF:[1] FUNC_PROTO (anon) [ 1018.164701][T31100] BPF:return=0 args=( [ 1018.168832][T31100] BPF:0 (invalid-name-offset) [ 1018.173548][T31100] BPF:, 2 (anon) [ 1018.193154][T31100] BPF:) [ 1018.196511][T31100] BPF: [ 1018.200998][T31100] BPF:Invalid arg#1 [ 1018.215461][T31100] BPF: [ 1018.215461][T31100] 14:16:46 executing program 2: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/236, 0x36, 0xec, 0x8}, 0x20) 14:16:46 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x8, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000480)="6537493f8c1fa17570ccc646baba07d10e5e861c78bdc2d6836a75094b2026903343bd1fa5f283f9b0d4cd644694d0d226b845100456193d95e74bf86fc41040f1372d", 0x43, 0x7}, {&(0x7f0000000500)="b2a31a0e40bca3d48b305ed2095300"/25, 0x19}, {&(0x7f0000000540)="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", 0x236}, {&(0x7f0000000b40)="1b3f095dfffdcabc51bb6216f279d8eaf0c0b6f9c0828336c76758e08db1e400c5d5fc0884daa58457cd878896da7c3deab48f2754604ef6bbb02b86fedc64a32fe6afbdc3d542399ef285e135679aa8cac80ab40697502d6afe31f5951de92ddb4728f998f209d65672c28826a40af359581e1fa15f4a05477ef079d2e081d23a5f07fc9d765143de42ad016b4daf85f78cb7bdb581b846703cbffcb37afd2d01c13202667adcb9bcf523115b9e1301679db8", 0xb3, 0xe5}, {&(0x7f0000000c40)="8eca098d821745e7f6c4ca5ae698f4ce65b5b6b4c06b1a7589a9b1509b435cc9a8a3c5ccde179a2421d69868a4eb70c97ef4a0bdb811a5049091173fe6e66ea52740592e3d4d4bc70f3ea11280008794cec2c21db8ff32c09543ecc611c1f294016e946e1a198cea88ac1738dfda793f7944625f477b168a360c9a", 0x7b, 0x401}, {&(0x7f0000000cc0)="fe11c12521a6a7c94f371821a5690eefd3fe71c3badb13f00dda60354948b2df11a525720dd3e22edfb7683f7a6c20e2460b5eba3822a8e44aabd9cf266dfc8484fb3c724e414b1e82d0f2bbefd8449d786fc5fcdf4c2867cf7b440684604d8d2e194f521126988563cc5c26cfe9866ea87bd443446aad75f000597a559cfb998576b6990e8789bc99dc96335dccd94a4a26ecd1175597d4aed2f18845712e2430125af574a899716dc3fab8220df724a43c075fce8136ae5f5f0a87df28ca69ff66dbf938ad8c622f135880ae58c0e63abdda3773874bfb", 0xd8, 0xf6ef}, {&(0x7f0000000dc0)="0cc22d8b921d1665482033eb66fce31a906c6f1db07fc88d957f82a1615c1238674698228c6a9daa6a5fbfa094", 0xffffffffffffff24}], 0x0, &(0x7f0000000780)={[{@norock='norock'}, {@block={'block'}}, {@map_acorn='map=acorn'}, {@map_normal='map=normal'}, {@nojoliet='nojoliet'}, {@session={'session'}}, {@uid={'uid'}}, {@dmode={'dmode'}}]}) 14:16:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 14:16:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1018.471766][T31313] BPF:[1] FUNC_PROTO (anon) [ 1018.506997][T31313] BPF:return=0 args=( [ 1018.524986][T31313] BPF:0 (invalid-name-offset) [ 1018.540382][T31313] BPF:, 2 (anon) [ 1018.555088][ T2624] print_req_error: 238 callbacks suppressed [ 1018.555102][ T2624] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1018.568384][T31313] BPF:) [ 1018.586321][T31317] SQUASHFS error: squashfs_read_data failed to read block 0x0 14:16:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 1018.607566][T31313] BPF: [ 1018.608846][T31317] unable to read squashfs_super_block [ 1018.610427][T31313] BPF:Invalid arg#1 [ 1018.620404][T31313] BPF: [ 1018.620404][T31313] 14:16:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000173, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 14:16:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x7, 0xff00) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0x1e2139c942e1d26b) 14:16:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 14:16:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x12f, 0x0, 0x287}}], 0x40000000000044c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 14:16:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:16:47 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:16:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 14:16:47 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000000)=0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffdde) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '$(securitybdev\x00'], 0x18, [], [0x9ca, 0x0, 0x84, 0x1ff]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000180)={0x24, [0x4, 0x0, 0xdd94], [{0xc1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3aa2}, {0x1}, {0x3, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x61d6, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x523}, {0x7ff, 0xffff}, {0xc0000, 0x0, 0x1, 0x1}, {0xdfe, 0x0, 0x0, 0x1}], 0xfc0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x6, 0x8, 0x0, 0xc0, 0x10002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x204, 0x9bbe, 0x6, 0x0, 0x5, 0x2a85, 0x7f}, 0x0, 0x7, r4, 0x1) 14:16:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000200)) 14:16:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 14:16:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x12f, 0x0, 0x287}}], 0x40000000000044c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 14:16:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x12f, 0x0, 0x287}}], 0x40000000000044c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 14:16:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x12f, 0x0, 0x287}}], 0x40000000000044c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 14:16:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 14:16:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x12f, 0x0, 0x287}}], 0x40000000000044c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 14:16:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x7, 0xff00) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0x1e2139c942e1d26b) 14:16:48 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000000)=0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffdde) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '$(securitybdev\x00'], 0x18, [], [0x9ca, 0x0, 0x84, 0x1ff]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000180)={0x24, [0x4, 0x0, 0xdd94], [{0xc1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3aa2}, {0x1}, {0x3, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x61d6, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x523}, {0x7ff, 0xffff}, {0xc0000, 0x0, 0x1, 0x1}, {0xdfe, 0x0, 0x0, 0x1}], 0xfc0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x6, 0x8, 0x0, 0xc0, 0x10002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x204, 0x9bbe, 0x6, 0x0, 0x5, 0x2a85, 0x7f}, 0x0, 0x7, r4, 0x1) 14:16:48 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000000)=0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffdde) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '$(securitybdev\x00'], 0x18, [], [0x9ca, 0x0, 0x84, 0x1ff]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000180)={0x24, [0x4, 0x0, 0xdd94], [{0xc1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3aa2}, {0x1}, {0x3, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x61d6, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x523}, {0x7ff, 0xffff}, {0xc0000, 0x0, 0x1, 0x1}, {0xdfe, 0x0, 0x0, 0x1}], 0xfc0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x6, 0x8, 0x0, 0xc0, 0x10002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x204, 0x9bbe, 0x6, 0x0, 0x5, 0x2a85, 0x7f}, 0x0, 0x7, r4, 0x1) 14:16:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 14:16:49 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000000)=0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffdde) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '$(securitybdev\x00'], 0x18, [], [0x9ca, 0x0, 0x84, 0x1ff]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000180)={0x24, [0x4, 0x0, 0xdd94], [{0xc1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3aa2}, {0x1}, {0x3, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x61d6, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x523}, {0x7ff, 0xffff}, {0xc0000, 0x0, 0x1, 0x1}, {0xdfe, 0x0, 0x0, 0x1}], 0xfc0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x6, 0x8, 0x0, 0xc0, 0x10002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x204, 0x9bbe, 0x6, 0x0, 0x5, 0x2a85, 0x7f}, 0x0, 0x7, r4, 0x1) 14:16:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 14:16:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x12f, 0x0, 0x287}}], 0x40000000000044c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 14:16:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x12f, 0x0, 0x287}}], 0x40000000000044c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) [ 1021.593327][T32294] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 14:16:49 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000000)=0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffdde) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '$(securitybdev\x00'], 0x18, [], [0x9ca, 0x0, 0x84, 0x1ff]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000180)={0x24, [0x4, 0x0, 0xdd94], [{0xc1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3aa2}, {0x1}, {0x3, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x61d6, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x523}, {0x7ff, 0xffff}, {0xc0000, 0x0, 0x1, 0x1}, {0xdfe, 0x0, 0x0, 0x1}], 0xfc0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x6, 0x8, 0x0, 0xc0, 0x10002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x204, 0x9bbe, 0x6, 0x0, 0x5, 0x2a85, 0x7f}, 0x0, 0x7, r4, 0x1) 14:16:49 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000000)=0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffdde) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '$(securitybdev\x00'], 0x18, [], [0x9ca, 0x0, 0x84, 0x1ff]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000180)={0x24, [0x4, 0x0, 0xdd94], [{0xc1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3aa2}, {0x1}, {0x3, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x61d6, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x523}, {0x7ff, 0xffff}, {0xc0000, 0x0, 0x1, 0x1}, {0xdfe, 0x0, 0x0, 0x1}], 0xfc0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x6, 0x8, 0x0, 0xc0, 0x10002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x204, 0x9bbe, 0x6, 0x0, 0x5, 0x2a85, 0x7f}, 0x0, 0x7, r4, 0x1) 14:16:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:16:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x7, 0xff00) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0x1e2139c942e1d26b) 14:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) 14:16:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=tcp,port=0x000000008cffffff,access=any,privport']) 14:16:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_SCB={0x5}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x4c}}, 0x0) [ 1022.354728][T32718] 9pnet: p9_fd_create_tcp (32718): problem connecting socket to 127.0.0.1 14:16:50 executing program 4: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {}]}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, 0x0, &(0x7f0000000000)=0x18) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffdde) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x2000000, '\x00', 0x3d6b}, 0x6, 0x1, 0xfffffff7, r2, 0x2, 0x101, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00', '$(securitybdev\x00'], 0x18, [], [0x9ca, 0x0, 0x84, 0x1ff]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000180)={0x24, [0x4, 0x0, 0xdd94], [{0xc1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3aa2}, {0x1}, {0x3, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x61d6, 0x1, 0x0, 0x1}, {0x7, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x523}, {0x7ff, 0xffff}, {0xc0000, 0x0, 0x1, 0x1}, {0xdfe, 0x0, 0x0, 0x1}], 0xfc0}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x0, 0x6, 0x8, 0x0, 0xc0, 0x10002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x204, 0x9bbe, 0x6, 0x0, 0x5, 0x2a85, 0x7f}, 0x0, 0x7, r4, 0x1) 14:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) 14:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:16:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=tcp,port=0x000000008cffffff,access=any,privport']) 14:16:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_SCB={0x5}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x4c}}, 0x0) 14:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) [ 1022.833308][ T371] 9pnet: p9_fd_create_tcp (371): problem connecting socket to 127.0.0.1 14:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:16:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_SCB={0x5}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x4c}}, 0x0) 14:16:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x7, 0xff00) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0x1e2139c942e1d26b) 14:16:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=tcp,port=0x000000008cffffff,access=any,privport']) 14:16:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:16:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x29a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='6g'], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1023.205638][ T391] 9pnet: p9_fd_create_tcp (391): problem connecting socket to 127.0.0.1 14:16:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5}, @IFLA_MACSEC_SCB={0x5}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x4c}}, 0x0) 14:16:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) 14:16:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=tcp,port=0x000000008cffffff,access=any,privport']) 14:16:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 14:16:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 14:16:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 14:16:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x29a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='6g'], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:16:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:16:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 14:16:51 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x80489439, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) 14:16:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x3}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020b000102000000df5a8793837eebd3789a288c2b1f9d0000400000000000e476c2142a69c1879f0f6304e71192566395fb76cc80dd8773af0f40f18ff8d4268dc10b3c1bc50b551efc1de784d1dc8d37a3a5a87abb6f2664c71f89e152d3b5b5a21b070bde565f33205e"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 14:16:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x29a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='6g'], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:16:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 14:16:52 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x80489439, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) 14:16:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x3}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020b000102000000df5a8793837eebd3789a288c2b1f9d0000400000000000e476c2142a69c1879f0f6304e71192566395fb76cc80dd8773af0f40f18ff8d4268dc10b3c1bc50b551efc1de784d1dc8d37a3a5a87abb6f2664c71f89e152d3b5b5a21b070bde565f33205e"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 14:16:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:16:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:16:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0x0}, 0x10) 14:16:52 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x80489439, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) 14:16:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x3}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020b000102000000df5a8793837eebd3789a288c2b1f9d0000400000000000e476c2142a69c1879f0f6304e71192566395fb76cc80dd8773af0f40f18ff8d4268dc10b3c1bc50b551efc1de784d1dc8d37a3a5a87abb6f2664c71f89e152d3b5b5a21b070bde565f33205e"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 14:16:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x29a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='6g'], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:16:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:16:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0xae, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/216, 0xe0}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:16:52 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x80489439, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0100"}) 14:16:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty, 0x0, 0x3}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020b000102000000df5a8793837eebd3789a288c2b1f9d0000400000000000e476c2142a69c1879f0f6304e71192566395fb76cc80dd8773af0f40f18ff8d4268dc10b3c1bc50b551efc1de784d1dc8d37a3a5a87abb6f2664c71f89e152d3b5b5a21b070bde565f33205e"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 14:16:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 14:16:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:16:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3, 0x0, &(0x7f0000000000)) 14:16:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:16:52 executing program 0: r0 = socket(0xa, 0x802, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000a40)={'filter\x00', 0x7, 0x4, 0x3b0, 0x0, 0xe0, 0xe0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="0e1131fb4cc5", @empty, @multicast2, @remote}}}, {{@uncond, 0xbc, 0xe4}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3fc) [ 1024.836240][ T951] device sit2 entered promiscuous mode 14:16:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0xae, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/216, 0xe0}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:52 executing program 0: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa0, 0x0, &(0x7f0000000000)) 14:16:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x19, &(0x7f0000000040)={0x0, 'gre0\x00'}, 0x18) 14:16:52 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x5f, 0x0, 0x400100]}, 0x3c) 14:16:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3, 0x0, &(0x7f0000000000)) 14:16:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 14:16:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(r0, 0x0, r5, 0x0, 0xc0, 0x0) close(r5) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYPTR64], 0x8) 14:16:53 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x5f, 0x0, 0x400100]}, 0x3c) 14:16:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0xae, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/216, 0xe0}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3, 0x0, &(0x7f0000000000)) 14:16:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000200)={{0x1, @addr=0x2}, "bcde29d678edcc93929cf69356102cdde47b16769224aa1bbb42d7e54fc7330c"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0x4, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 1025.483419][ T1338] device sit3 entered promiscuous mode 14:16:53 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x5f, 0x0, 0x400100]}, 0x3c) 14:16:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3, 0x0, &(0x7f0000000000)) 14:16:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0xae, &(0x7f0000000a80)=[{&(0x7f0000000c80)=""/216, 0xe0}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:16:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 14:16:53 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x32, 0x0, 0x1, 0x0, [0x31, 0x5f, 0x0, 0x400100]}, 0x3c) 14:16:53 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 14:16:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 1026.062058][ T1615] device sit4 entered promiscuous mode 14:16:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x2, 0xfffffffffffffffe}, {}, {}]}, 0x108) 14:16:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xdc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xb4, 0x1a, 0x0, 0x1, [@AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x13}, {0x8, 0x11}, {0x8, 0x20}, {0x8, 0x20}, {0x8, 0xe}]}}, @AF_MPLS={0xff1b}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xdc}}, 0x0) 14:16:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 14:16:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:16:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) [ 1026.297845][ T1694] net_ratelimit: 2 callbacks suppressed [ 1026.297855][ T1694] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 14:16:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x2, 0xfffffffffffffffe}, {}, {}]}, 0x108) 14:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:16:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:16:54 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x2000004) lseek(r0, 0x0, 0x4) 14:16:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xdc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xb4, 0x1a, 0x0, 0x1, [@AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x13}, {0x8, 0x11}, {0x8, 0x20}, {0x8, 0x20}, {0x8, 0xe}]}}, @AF_MPLS={0xff1b}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xdc}}, 0x0) [ 1026.555856][ T1770] device sit5 entered promiscuous mode 14:16:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x2, 0xfffffffffffffffe}, {}, {}]}, 0x108) 14:16:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 1026.771187][ T1943] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 14:16:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x2, 0xfffffffffffffffe}, {}, {}]}, 0x108) 14:16:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 14:16:54 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x2000004) lseek(r0, 0x0, 0x4) 14:16:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xdc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xb4, 0x1a, 0x0, 0x1, [@AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x13}, {0x8, 0x11}, {0x8, 0x20}, {0x8, 0x20}, {0x8, 0xe}]}}, @AF_MPLS={0xff1b}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xdc}}, 0x0) 14:16:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c41060005000101"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:16:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001600)=[{&(0x7f0000000000)='b', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1027.093218][ T2064] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 14:16:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000003c0)=""/151}, 0x20) 14:16:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 14:16:55 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x2000004) lseek(r0, 0x0, 0x4) 14:16:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xdc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xb4, 0x1a, 0x0, 0x1, [@AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x13}, {0x8, 0x11}, {0x8, 0x20}, {0x8, 0x20}, {0x8, 0xe}]}}, @AF_MPLS={0xff1b}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xdc}}, 0x0) 14:16:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 14:16:55 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x2000004) lseek(r0, 0x0, 0x4) [ 1027.431173][ T2145] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 14:16:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c41060005000101"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:16:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000003c0)=""/151}, 0x20) 14:16:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000003c0)=""/151}, 0x20) 14:16:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 14:16:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r2) keyctl$invalidate(0x15, r2) 14:16:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:16:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c41060005000101"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:16:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 14:16:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000003c0)=""/151}, 0x20) 14:16:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000003c0)=""/151}, 0x20) 14:16:55 executing program 3: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000003c0)=""/151}, 0x20) [ 1028.306160][ T2427] dlm: no locking on control device 14:16:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe61) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f00000003c0)=""/151}, 0x20) 14:16:56 executing program 5: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045104, 0x0) 14:16:56 executing program 3: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:56 executing program 1: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 14:16:56 executing program 2: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c41060005000101"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1028.877773][ T2580] dlm: no locking on control device 14:16:57 executing program 0: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:57 executing program 5: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045104, 0x0) 14:16:57 executing program 3: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") [ 1029.216936][ T2620] dlm: no locking on control device 14:16:57 executing program 2: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:57 executing program 1: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:58 executing program 5: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045104, 0x0) [ 1030.307581][ T2681] dlm: no locking on control device [ 1030.310428][ T2680] dlm: no locking on control device 14:16:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 1030.428084][ T2687] dlm: no locking on control device [ 1030.456453][ T2690] dlm: no locking on control device 14:16:58 executing program 5: unshare(0x400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045104, 0x0) 14:16:58 executing program 3: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:59 executing program 2: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:59 executing program 1: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:59 executing program 0: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") 14:16:59 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{0x2000, 0x0, 0x0, 0x80, 0x1, 0x4, 0x3, 0x74, 0xa7, 0x80, 0x6, 0x9c}, {0xd000, 0x4, 0xe, 0x9, 0x8e, 0x40, 0x0, 0x0, 0x0, 0x8b, 0xfb}, {0xf000, 0x2, 0x9, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2e, 0x0, 0x1f}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x81, 0x2, 0x0, 0x0, 0x3, 0x2}, {0x1000, 0x4000, 0x9, 0x0, 0x2, 0x3, 0x81, 0xac, 0xa5, 0x5, 0x49, 0x8}, {0x4000, 0x1000, 0x3, 0x0, 0xf8, 0x1, 0x3f, 0x8, 0x1, 0xdd, 0x3f, 0x80}, {0xd000, 0x0, 0x0, 0x20, 0x6, 0x11, 0x7, 0x2, 0x43, 0x5, 0x3f, 0x4}, {0x4, 0x0, 0x0, 0x53, 0x3, 0x9, 0x3, 0x4, 0x0, 0x1, 0x4}, {0x3000, 0xf75aa998f10494a4}, {0x1000, 0x4}, 0x2, 0x0, 0x2, 0x240, 0x2, 0x4d00, 0x109000, [0x1dd, 0xa1, 0x7, 0x20]}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x1, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000600)=0x8000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) [ 1031.720797][ T2713] dlm: no locking on control device 14:16:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 14:17:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) 14:17:00 executing program 1: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000df"]) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xc4ffffff}) 14:17:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 1032.513516][ T2718] dlm: no locking on control device 14:17:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 1032.719057][ T2623] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1032.732872][ T2754] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 1032.740797][ T2754] unable to read squashfs_super_block 14:17:00 executing program 0: setrlimit(0x2, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[&(0x7f0000000580)="95bbf0fbbd0472df2924befab77d8789eb27e6e4c866e1a95596d232fab4735f441286da3d16986c99be10b370e93f30a3b0620b0b5d52692872547a0e9cfe1d96c1cf1c1dffe63960b5acae0949cc705ca78018069ebea508fc0e84b1d2b7958cdeb25e3c9b04331afdfd4889a9de9b7d87a4e51a4f17434a653a4d29c9ab02e15d30ec", &(0x7f0000000640)="212ebb02e0461b2e3aea9aa0825c0ee62428b2431e9adb32bb1c0cb3fd21c77ab63a345f2e0349e96ade0ee5b98ddd1b2d6309f1e1cb200af73e8e283282bbf367e2712cbf69c1c480ac5cec0c0c6a0cec817fe57b4b90bbf8ac4b8f5914c584e8a8c26b5588eb347619a835d7777dfaa7d6113b544d0b970e1d7366c970f958111041613c", &(0x7f0000000a40)="8a46eeaf518a475548e466d7f1267b33c264eb0aef48f8e42e9c2303c63eacb5d662e305e3a66122042aba42e219ca6476dbc8fc1d64c529e50e6e98a9ecbbe9ca41f9642cdd4fb2201d4f340d93f19872231066f5edbcc65d07d4a412126be25566e8d4ce406299f464a3994afa267df6c3d8a79e7b4c03d7752afa7a105dcd69c50b1e3e2afa197a95e630c2f631ce3b6401f3d84d2f438b5b5478a324063e68ee91ddae1a8cffc65e22c65e34476ad1659f37ba7d", &(0x7f0000000100)='2A', &(0x7f0000000b00)="223576a4168bc9cf9348fe65f11c57a88e47addcd677846f21358f0e2e9a186b01d4e95a853c72cd5f414309d50e1991d87781ae5f34785af7dbeff885588af48bf36f94303dfe1efbe15f73d42b0b6ce57694023bfbd82f326ec7dbf61f68a6ceb7bc5957cc0c718a40b1a4bcc5e5fcdb0d"]}) stat(0x0, &(0x7f0000000780)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003060000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, 0x0, 0x0) geteuid() stat(0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0xfff, 0x4, &(0x7f0000000700)=[{&(0x7f0000000140), 0x0, 0xd0}, {&(0x7f0000000840)}, {&(0x7f00000006c0), 0x0, 0x9}, {&(0x7f0000000940)="ec385dc34e8aec57a89483c4b8df4bf1d413d161274eb90c8d3d4766807e79317b229a93140104af6442f20ae8271b5c7ee74f03a39d37ce9b5dba042c49f470d9787f2737f2a94dc07b6c0ecf961df7577b9b322483be78188a9b214c763a378ef2cb991f7176bafce30e79bf3ee2b4ad7403", 0x73, 0xfffffffffffffffa}], 0x10042, 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) r6 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x7fff, 0x404200) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000900)=0x80000000, 0x4) stat(&(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000001b00)=[0x0]) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e259083841884919390045c93163f467c8163a38a6f6416646e938d8105dc6e") [ 1032.759183][ T2623] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1032.770326][ T2754] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 1032.778179][ T2754] unable to read squashfs_super_block 14:17:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 14:17:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) [ 1033.074700][ T2624] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1033.086332][ T2912] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 1033.093964][ T2912] unable to read squashfs_super_block 14:17:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 1033.146264][ T2722] overlayfs: conflicting lowerdir path 14:17:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000400)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 1033.219029][ T2624] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1033.230645][ T2967] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 1033.238466][ T2967] unable to read squashfs_super_block [ 1033.338956][ T2624] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1033.350769][ T3033] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 1033.358414][ T3033] unable to read squashfs_super_block 14:17:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 14:17:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000200)=[',\x00'], 0x2, [], [0x6]}) 14:17:01 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, 0x0, 0x0) 14:17:01 executing program 2: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xffffffffffffff32) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:17:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 14:17:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 14:17:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:17:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 14:17:01 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 1033.848054][ T3189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:17:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$BLKRAGET(r0, 0x1261, 0xfffffffffffffffe) 14:17:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x5, 0x7, 0x9}, 0x29) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x171, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 14:17:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 14:17:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 14:17:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f0000000300), 0x8) 14:17:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 14:17:02 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x5, 0x7, 0x9}, 0x29) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x171, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 14:17:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f0000000300), 0x8) 14:17:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 14:17:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 14:17:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x3de}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 14:17:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 14:17:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x5, 0x7, 0x9}, 0x29) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x171, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 14:17:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x3de}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 14:17:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 14:17:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f0000000300), 0x8) 14:17:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x3de}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 14:17:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x5, 0x7, 0x9}, 0x29) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x171, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 14:17:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 14:17:03 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f0000000300), 0x8) 14:17:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x3de}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 14:17:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e14c91e709bfd4d6a1555b7907"}, 0x1c) sendmmsg(r4, &(0x7f000000ac80), 0x800000000000226, 0x0) 14:17:03 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000240)='wlan0vmnet0:/em1*em1[posix_acl_access\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)=0x6) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x252, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x400, 0x484, 0x4, 0x6, 0x0, 0x4}) close(r0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000200)={'team_slave_0\x00', 0x100}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@random="c019fdf9875a"]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 14:17:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 14:17:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) 14:17:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x25}, {0x6}]}) 14:17:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000122, 0x0) 14:17:03 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/36, 0x24, 0x0) 14:17:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 14:17:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x25}, {0x6}]}) 14:17:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, 0x0, 0x0) 14:17:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/93, 0xfffffe63}], 0x1000000000000109, 0x7f) 14:17:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 14:17:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x25}, {0x6}]}) 14:17:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x25}, {0x6}]}) 14:17:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 14:17:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, 0x0, 0x0) 14:17:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000122, 0x0) 14:17:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x18) 14:17:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 14:17:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, 0x0, 0x0) [ 1036.834290][ T4428] tmpfs: Bad value for 'mpol' 14:17:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/93, 0xfffffe63}], 0x1000000000000109, 0x7f) 14:17:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x18) 14:17:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, 0x0, 0x0) 14:17:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 14:17:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000122, 0x0) 14:17:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) 14:17:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x18) 14:17:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/93, 0xfffffe63}], 0x1000000000000109, 0x7f) [ 1037.222120][ T4553] tmpfs: Bad value for 'mpol' 14:17:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 14:17:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 14:17:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x18) [ 1037.586186][ T4572] tmpfs: Bad value for 'mpol' 14:17:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000122, 0x0) 14:17:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/93, 0xfffffe63}], 0x1000000000000109, 0x7f) 14:17:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x57}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 14:17:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 14:17:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000040), 0x4) 14:17:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x5}]}, 0x2c}}, 0x0) 14:17:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x57}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) [ 1038.030969][ T4591] tmpfs: Bad value for 'mpol' 14:17:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x5}]}, 0x2c}}, 0x0) 14:17:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000040), 0x4) 14:17:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x57}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 14:17:06 executing program 1: unshare(0x20600) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x6) 14:17:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x5}]}, 0x2c}}, 0x0) 14:17:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) 14:17:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x57}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 14:17:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000040), 0x4) 14:17:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x5}]}, 0x2c}}, 0x0) 14:17:06 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x400) fdatasync(r0) 14:17:06 executing program 1: unshare(0x20600) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x6) 14:17:06 executing program 5: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xce00000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1b8, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1b8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "5c8d62eaa03a7966d2e0f94a08e03ca98f0c211f293b6e52e1c103f436c8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:17:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000400"/16, 0x10}]) 14:17:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000040), 0x4) 14:17:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:06 executing program 1: unshare(0x20600) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x6) [ 1038.943734][ T4849] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 14:17:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffc5a, 0x0, 0x0, 0x0) 14:17:07 executing program 1: unshare(0x20600) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x6) 14:17:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:17:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4400ae8f, &(0x7f0000000000)) dup2(r5, r4) 14:17:07 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000400"/16, 0x10}]) 14:17:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 14:17:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) 14:17:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x48, 0x48, 0x48, 0xb]}, 0x3c) 14:17:07 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000400"/16, 0x10}]) 14:17:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x48, 0x48, 0x48, 0xb]}, 0x3c) 14:17:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffc5a, 0x0, 0x0, 0x0) 14:17:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) 14:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000009e, 0x0, 0x1d9]}) 14:17:07 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000400"/16, 0x10}]) 14:17:07 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x48, 0x48, 0x48, 0xb]}, 0x3c) 14:17:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 14:17:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffc5a, 0x0, 0x0, 0x0) 14:17:08 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x121002) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="73c2aa4826595b0e49f3e9", 0xb}], 0x1) 14:17:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) 14:17:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x48, 0x48, 0x48, 0xb]}, 0x3c) 14:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000009e, 0x0, 0x1d9]}) 14:17:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 14:17:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x78, [], @p_u8=&(0x7f00000000c0)}}) 14:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000009e, 0x0, 0x1d9]}) 14:17:08 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x121002) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="73c2aa4826595b0e49f3e9", 0xb}], 0x1) 14:17:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 14:17:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffc5a, 0x0, 0x0, 0x0) 14:17:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x400454c8, 0x0) 14:17:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 14:17:08 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x121002) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="73c2aa4826595b0e49f3e9", 0xb}], 0x1) 14:17:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 14:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000009e, 0x0, 0x1d9]}) 14:17:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 14:17:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 14:17:08 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x121002) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="73c2aa4826595b0e49f3e9", 0xb}], 0x1) 14:17:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 14:17:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x41045508, 0x0) 14:17:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 14:17:09 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:17:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x400454c8, 0x0) 14:17:09 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:tmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="b56243a5b2d0d4921f4baeaf57ccb847"}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x88}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8930, &(0x7f0000000240)) 14:17:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 14:17:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x41045508, 0x0) [ 1041.473013][ T5813] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:17:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 14:17:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x41045508, 0x0) 14:17:09 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:tmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="b56243a5b2d0d4921f4baeaf57ccb847"}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x88}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8930, &(0x7f0000000240)) 14:17:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 14:17:09 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) ioctl$SIOCAX25ADDUID(r0, 0x89e2, &(0x7f0000000140)={0x3, @default, r2}) 14:17:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x41045508, 0x0) 14:17:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 14:17:10 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:17:10 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:tmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="b56243a5b2d0d4921f4baeaf57ccb847"}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x88}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8930, &(0x7f0000000240)) 14:17:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x400454c8, 0x0) 14:17:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x62}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:17:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='$'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 14:17:10 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 14:17:10 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:17:10 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:17:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='$'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 1042.372896][ T6379] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:17:10 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_batadv\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:tmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="b56243a5b2d0d4921f4baeaf57ccb847"}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x88}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x8930, &(0x7f0000000240)) 14:17:10 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:17:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x400454c8, 0x0) 14:17:10 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:17:10 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 14:17:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfbfffffe, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="fe2691c6ebdf3130ac896a64a01255f63409b2162996083b652519d16da723a3b877643f7986282cdadc03cf253045a41c3ec65d49a4fa5f6f5482ccee656170de57e5118a7df175af4d7ebe39584188bdae2466c46ae684ec9b8a8fd10c59345f7d48638a2ec6da8479b494e66573212bddcf4db8b5bd3149902bcdad834e9b30041ab9d22441018f53f2408973806d471d23441e9f1ba7d04ec79fbb636c6323467dd648bb1c8c937855add5d37b0bd7a03bbf7f", 0xb5}, {&(0x7f0000000180)="fa51d9945e8f9e8b2b6e48e3062c", 0xe}, {&(0x7f00000001c0)="eccf6c316ef114fdfd753ccb21a0819011773d181fd2cec02d2dba8a489212b35255c12de5c478c894b73f5cc5a42fa7965928a68adcf0e8a2a0c922967c2b404caf5be1ee1276a0f89375882efb16a0e3645f6d2556f76f730b9124a89d1e28ae2cf2f9be5f5ff7326f3331f78587af8348ec548aee45e014dd00aaeb6da4e928c0b05d4e06cda606e3fc57b23868a4bc93453301bcbe9eb9baf106faf7fc08dd2ad17ddfd5b2142880abebf8ffcf27e7f57c6164", 0xb5}, {&(0x7f00000002c0)="2fb637197a2ece15dcd09d997cd5bc9ac4e37e88f7a62ef369247415a50528ac62b0a86db0cf8dbc59920d62aebbf8b8488d06a03baa4771ecfa6638e9f46df82c60e167751f7c04da0a55855acc534e22091f7487b6c9e85ff8ccb39c61698caa1ad787629d8280c5f3ab6e3d86923c", 0x70}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000004800000000000000170100000200000033000000fa010cdb76a53f965f5c4ca79dbf15ae596a1b26c52a5adbdbb8d060fc3eea97388000a66c807d0018000000000000001701000004000000ff0f000000000000"], 0x6c}, 0x40004) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000800)) getsockopt$inet_int(r3, 0x10d, 0xde, 0x0, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x2, 0x2ec, [0x0, 0x20000480, 0x2000066e, 0x2000073c], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0xe, 0x4305, 'geneve1\x00', 'bridge_slave_1\x00', 'syz_tun\x00', 'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], @remote, [0x0, 0x0, 0xff, 0xff], 0xde, 0x18e, 0x1be, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'caif0\x00', 'veth0_to_bridge\x00', 0x1, 0x0, 0xfffff001, 0x4, 0xfffffbfd, 0x9d40, {0x9}, {0x1}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x1, 0x2307, 0x0, 0x0, "9b8dc0e1082d72c3c699c7e0d20467ca4f393a06d0537c31f52694e647a7594172f1ea4ea71e2a36521468fd5f46e6c1bee5ef4553183688ea3ebecf4be6d3a2"}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x3, 0x9, 'veth0_to_hsr\x00', 'ipvlan1\x00', '\x00', 'hsr0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x364) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000080)) 14:17:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='$'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 14:17:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc1bf, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="eaf196", 0x3, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/76, 0x4c) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r0}, 0x0, 0x0, &(0x7f00000004c0)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() [ 1042.999952][ T6511] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:17:11 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 14:17:11 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 14:17:11 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:17:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='$'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800011, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 14:17:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc1bf, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="eaf196", 0x3, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/76, 0x4c) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r0}, 0x0, 0x0, &(0x7f00000004c0)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() 14:17:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfbfffffe, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="fe2691c6ebdf3130ac896a64a01255f63409b2162996083b652519d16da723a3b877643f7986282cdadc03cf253045a41c3ec65d49a4fa5f6f5482ccee656170de57e5118a7df175af4d7ebe39584188bdae2466c46ae684ec9b8a8fd10c59345f7d48638a2ec6da8479b494e66573212bddcf4db8b5bd3149902bcdad834e9b30041ab9d22441018f53f2408973806d471d23441e9f1ba7d04ec79fbb636c6323467dd648bb1c8c937855add5d37b0bd7a03bbf7f", 0xb5}, {&(0x7f0000000180)="fa51d9945e8f9e8b2b6e48e3062c", 0xe}, {&(0x7f00000001c0)="eccf6c316ef114fdfd753ccb21a0819011773d181fd2cec02d2dba8a489212b35255c12de5c478c894b73f5cc5a42fa7965928a68adcf0e8a2a0c922967c2b404caf5be1ee1276a0f89375882efb16a0e3645f6d2556f76f730b9124a89d1e28ae2cf2f9be5f5ff7326f3331f78587af8348ec548aee45e014dd00aaeb6da4e928c0b05d4e06cda606e3fc57b23868a4bc93453301bcbe9eb9baf106faf7fc08dd2ad17ddfd5b2142880abebf8ffcf27e7f57c6164", 0xb5}, {&(0x7f00000002c0)="2fb637197a2ece15dcd09d997cd5bc9ac4e37e88f7a62ef369247415a50528ac62b0a86db0cf8dbc59920d62aebbf8b8488d06a03baa4771ecfa6638e9f46df82c60e167751f7c04da0a55855acc534e22091f7487b6c9e85ff8ccb39c61698caa1ad787629d8280c5f3ab6e3d86923c", 0x70}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000004800000000000000170100000200000033000000fa010cdb76a53f965f5c4ca79dbf15ae596a1b26c52a5adbdbb8d060fc3eea97388000a66c807d0018000000000000001701000004000000ff0f000000000000"], 0x6c}, 0x40004) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000800)) getsockopt$inet_int(r3, 0x10d, 0xde, 0x0, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x2, 0x2ec, [0x0, 0x20000480, 0x2000066e, 0x2000073c], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0xe, 0x4305, 'geneve1\x00', 'bridge_slave_1\x00', 'syz_tun\x00', 'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], @remote, [0x0, 0x0, 0xff, 0xff], 0xde, 0x18e, 0x1be, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'caif0\x00', 'veth0_to_bridge\x00', 0x1, 0x0, 0xfffff001, 0x4, 0xfffffbfd, 0x9d40, {0x9}, {0x1}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x1, 0x2307, 0x0, 0x0, "9b8dc0e1082d72c3c699c7e0d20467ca4f393a06d0537c31f52694e647a7594172f1ea4ea71e2a36521468fd5f46e6c1bee5ef4553183688ea3ebecf4be6d3a2"}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x3, 0x9, 'veth0_to_hsr\x00', 'ipvlan1\x00', '\x00', 'hsr0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x364) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000080)) [ 1043.489146][ T6728] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:17:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc1bf, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="eaf196", 0x3, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/76, 0x4c) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r0}, 0x0, 0x0, &(0x7f00000004c0)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() 14:17:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc1bf, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="eaf196", 0x3, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/76, 0x4c) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r0}, 0x0, 0x0, &(0x7f00000004c0)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() 14:17:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfbfffffe, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="fe2691c6ebdf3130ac896a64a01255f63409b2162996083b652519d16da723a3b877643f7986282cdadc03cf253045a41c3ec65d49a4fa5f6f5482ccee656170de57e5118a7df175af4d7ebe39584188bdae2466c46ae684ec9b8a8fd10c59345f7d48638a2ec6da8479b494e66573212bddcf4db8b5bd3149902bcdad834e9b30041ab9d22441018f53f2408973806d471d23441e9f1ba7d04ec79fbb636c6323467dd648bb1c8c937855add5d37b0bd7a03bbf7f", 0xb5}, {&(0x7f0000000180)="fa51d9945e8f9e8b2b6e48e3062c", 0xe}, {&(0x7f00000001c0)="eccf6c316ef114fdfd753ccb21a0819011773d181fd2cec02d2dba8a489212b35255c12de5c478c894b73f5cc5a42fa7965928a68adcf0e8a2a0c922967c2b404caf5be1ee1276a0f89375882efb16a0e3645f6d2556f76f730b9124a89d1e28ae2cf2f9be5f5ff7326f3331f78587af8348ec548aee45e014dd00aaeb6da4e928c0b05d4e06cda606e3fc57b23868a4bc93453301bcbe9eb9baf106faf7fc08dd2ad17ddfd5b2142880abebf8ffcf27e7f57c6164", 0xb5}, {&(0x7f00000002c0)="2fb637197a2ece15dcd09d997cd5bc9ac4e37e88f7a62ef369247415a50528ac62b0a86db0cf8dbc59920d62aebbf8b8488d06a03baa4771ecfa6638e9f46df82c60e167751f7c04da0a55855acc534e22091f7487b6c9e85ff8ccb39c61698caa1ad787629d8280c5f3ab6e3d86923c", 0x70}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000004800000000000000170100000200000033000000fa010cdb76a53f965f5c4ca79dbf15ae596a1b26c52a5adbdbb8d060fc3eea97388000a66c807d0018000000000000001701000004000000ff0f000000000000"], 0x6c}, 0x40004) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000800)) getsockopt$inet_int(r3, 0x10d, 0xde, 0x0, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x2, 0x2ec, [0x0, 0x20000480, 0x2000066e, 0x2000073c], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0xe, 0x4305, 'geneve1\x00', 'bridge_slave_1\x00', 'syz_tun\x00', 'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], @remote, [0x0, 0x0, 0xff, 0xff], 0xde, 0x18e, 0x1be, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'caif0\x00', 'veth0_to_bridge\x00', 0x1, 0x0, 0xfffff001, 0x4, 0xfffffbfd, 0x9d40, {0x9}, {0x1}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x1, 0x2307, 0x0, 0x0, "9b8dc0e1082d72c3c699c7e0d20467ca4f393a06d0537c31f52694e647a7594172f1ea4ea71e2a36521468fd5f46e6c1bee5ef4553183688ea3ebecf4be6d3a2"}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x3, 0x9, 'veth0_to_hsr\x00', 'ipvlan1\x00', '\x00', 'hsr0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x364) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000080)) 14:17:11 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xeb5c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 14:17:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000140)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000050c0), 0xffffffe0) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 14:17:12 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xeb5c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 14:17:12 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 14:17:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfbfffffe, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="fe2691c6ebdf3130ac896a64a01255f63409b2162996083b652519d16da723a3b877643f7986282cdadc03cf253045a41c3ec65d49a4fa5f6f5482ccee656170de57e5118a7df175af4d7ebe39584188bdae2466c46ae684ec9b8a8fd10c59345f7d48638a2ec6da8479b494e66573212bddcf4db8b5bd3149902bcdad834e9b30041ab9d22441018f53f2408973806d471d23441e9f1ba7d04ec79fbb636c6323467dd648bb1c8c937855add5d37b0bd7a03bbf7f", 0xb5}, {&(0x7f0000000180)="fa51d9945e8f9e8b2b6e48e3062c", 0xe}, {&(0x7f00000001c0)="eccf6c316ef114fdfd753ccb21a0819011773d181fd2cec02d2dba8a489212b35255c12de5c478c894b73f5cc5a42fa7965928a68adcf0e8a2a0c922967c2b404caf5be1ee1276a0f89375882efb16a0e3645f6d2556f76f730b9124a89d1e28ae2cf2f9be5f5ff7326f3331f78587af8348ec548aee45e014dd00aaeb6da4e928c0b05d4e06cda606e3fc57b23868a4bc93453301bcbe9eb9baf106faf7fc08dd2ad17ddfd5b2142880abebf8ffcf27e7f57c6164", 0xb5}, {&(0x7f00000002c0)="2fb637197a2ece15dcd09d997cd5bc9ac4e37e88f7a62ef369247415a50528ac62b0a86db0cf8dbc59920d62aebbf8b8488d06a03baa4771ecfa6638e9f46df82c60e167751f7c04da0a55855acc534e22091f7487b6c9e85ff8ccb39c61698caa1ad787629d8280c5f3ab6e3d86923c", 0x70}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000004800000000000000170100000200000033000000fa010cdb76a53f965f5c4ca79dbf15ae596a1b26c52a5adbdbb8d060fc3eea97388000a66c807d0018000000000000001701000004000000ff0f000000000000"], 0x6c}, 0x40004) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000800)) getsockopt$inet_int(r3, 0x10d, 0xde, 0x0, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x2, 0x2ec, [0x0, 0x20000480, 0x2000066e, 0x2000073c], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0xe, 0x4305, 'geneve1\x00', 'bridge_slave_1\x00', 'syz_tun\x00', 'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], @remote, [0x0, 0x0, 0xff, 0xff], 0xde, 0x18e, 0x1be, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'caif0\x00', 'veth0_to_bridge\x00', 0x1, 0x0, 0xfffff001, 0x4, 0xfffffbfd, 0x9d40, {0x9}, {0x1}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x1, 0x2307, 0x0, 0x0, "9b8dc0e1082d72c3c699c7e0d20467ca4f393a06d0537c31f52694e647a7594172f1ea4ea71e2a36521468fd5f46e6c1bee5ef4553183688ea3ebecf4be6d3a2"}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x3, 0x9, 'veth0_to_hsr\x00', 'ipvlan1\x00', '\x00', 'hsr0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x364) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000080)) 14:17:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfbfffffe, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="fe2691c6ebdf3130ac896a64a01255f63409b2162996083b652519d16da723a3b877643f7986282cdadc03cf253045a41c3ec65d49a4fa5f6f5482ccee656170de57e5118a7df175af4d7ebe39584188bdae2466c46ae684ec9b8a8fd10c59345f7d48638a2ec6da8479b494e66573212bddcf4db8b5bd3149902bcdad834e9b30041ab9d22441018f53f2408973806d471d23441e9f1ba7d04ec79fbb636c6323467dd648bb1c8c937855add5d37b0bd7a03bbf7f", 0xb5}, {&(0x7f0000000180)="fa51d9945e8f9e8b2b6e48e3062c", 0xe}, {&(0x7f00000001c0)="eccf6c316ef114fdfd753ccb21a0819011773d181fd2cec02d2dba8a489212b35255c12de5c478c894b73f5cc5a42fa7965928a68adcf0e8a2a0c922967c2b404caf5be1ee1276a0f89375882efb16a0e3645f6d2556f76f730b9124a89d1e28ae2cf2f9be5f5ff7326f3331f78587af8348ec548aee45e014dd00aaeb6da4e928c0b05d4e06cda606e3fc57b23868a4bc93453301bcbe9eb9baf106faf7fc08dd2ad17ddfd5b2142880abebf8ffcf27e7f57c6164", 0xb5}, {&(0x7f00000002c0)="2fb637197a2ece15dcd09d997cd5bc9ac4e37e88f7a62ef369247415a50528ac62b0a86db0cf8dbc59920d62aebbf8b8488d06a03baa4771ecfa6638e9f46df82c60e167751f7c04da0a55855acc534e22091f7487b6c9e85ff8ccb39c61698caa1ad787629d8280c5f3ab6e3d86923c", 0x70}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000004800000000000000170100000200000033000000fa010cdb76a53f965f5c4ca79dbf15ae596a1b26c52a5adbdbb8d060fc3eea97388000a66c807d0018000000000000001701000004000000ff0f000000000000"], 0x6c}, 0x40004) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000800)) getsockopt$inet_int(r3, 0x10d, 0xde, 0x0, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x2, 0x2ec, [0x0, 0x20000480, 0x2000066e, 0x2000073c], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0xe, 0x4305, 'geneve1\x00', 'bridge_slave_1\x00', 'syz_tun\x00', 'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], @remote, [0x0, 0x0, 0xff, 0xff], 0xde, 0x18e, 0x1be, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'caif0\x00', 'veth0_to_bridge\x00', 0x1, 0x0, 0xfffff001, 0x4, 0xfffffbfd, 0x9d40, {0x9}, {0x1}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x1, 0x2307, 0x0, 0x0, "9b8dc0e1082d72c3c699c7e0d20467ca4f393a06d0537c31f52694e647a7594172f1ea4ea71e2a36521468fd5f46e6c1bee5ef4553183688ea3ebecf4be6d3a2"}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x3, 0x9, 'veth0_to_hsr\x00', 'ipvlan1\x00', '\x00', 'hsr0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x364) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000080)) 14:17:12 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xeb5c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 14:17:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:17:12 executing program 5: r0 = socket(0x2000000000000022, 0x2, 0x10000000000002) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 14:17:12 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xeb5c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 14:17:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:17:12 executing program 5: move_pages(0x0, 0xfffffffffffffd70, 0x0, 0x0, 0x0, 0x0) 14:17:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfbfffffe, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="fe2691c6ebdf3130ac896a64a01255f63409b2162996083b652519d16da723a3b877643f7986282cdadc03cf253045a41c3ec65d49a4fa5f6f5482ccee656170de57e5118a7df175af4d7ebe39584188bdae2466c46ae684ec9b8a8fd10c59345f7d48638a2ec6da8479b494e66573212bddcf4db8b5bd3149902bcdad834e9b30041ab9d22441018f53f2408973806d471d23441e9f1ba7d04ec79fbb636c6323467dd648bb1c8c937855add5d37b0bd7a03bbf7f", 0xb5}, {&(0x7f0000000180)="fa51d9945e8f9e8b2b6e48e3062c", 0xe}, {&(0x7f00000001c0)="eccf6c316ef114fdfd753ccb21a0819011773d181fd2cec02d2dba8a489212b35255c12de5c478c894b73f5cc5a42fa7965928a68adcf0e8a2a0c922967c2b404caf5be1ee1276a0f89375882efb16a0e3645f6d2556f76f730b9124a89d1e28ae2cf2f9be5f5ff7326f3331f78587af8348ec548aee45e014dd00aaeb6da4e928c0b05d4e06cda606e3fc57b23868a4bc93453301bcbe9eb9baf106faf7fc08dd2ad17ddfd5b2142880abebf8ffcf27e7f57c6164", 0xb5}, {&(0x7f00000002c0)="2fb637197a2ece15dcd09d997cd5bc9ac4e37e88f7a62ef369247415a50528ac62b0a86db0cf8dbc59920d62aebbf8b8488d06a03baa4771ecfa6638e9f46df82c60e167751f7c04da0a55855acc534e22091f7487b6c9e85ff8ccb39c61698caa1ad787629d8280c5f3ab6e3d86923c", 0x70}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000004800000000000000170100000200000033000000fa010cdb76a53f965f5c4ca79dbf15ae596a1b26c52a5adbdbb8d060fc3eea97388000a66c807d0018000000000000001701000004000000ff0f000000000000"], 0x6c}, 0x40004) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000800)) getsockopt$inet_int(r3, 0x10d, 0xde, 0x0, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x2, 0x2ec, [0x0, 0x20000480, 0x2000066e, 0x2000073c], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0xe, 0x4305, 'geneve1\x00', 'bridge_slave_1\x00', 'syz_tun\x00', 'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], @remote, [0x0, 0x0, 0xff, 0xff], 0xde, 0x18e, 0x1be, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'caif0\x00', 'veth0_to_bridge\x00', 0x1, 0x0, 0xfffff001, 0x4, 0xfffffbfd, 0x9d40, {0x9}, {0x1}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x1, 0x2307, 0x0, 0x0, "9b8dc0e1082d72c3c699c7e0d20467ca4f393a06d0537c31f52694e647a7594172f1ea4ea71e2a36521468fd5f46e6c1bee5ef4553183688ea3ebecf4be6d3a2"}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x3, 0x9, 'veth0_to_hsr\x00', 'ipvlan1\x00', '\x00', 'hsr0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x364) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000080)) 14:17:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:17:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x3fd, 0x1b2) [ 1045.018296][ T7730] ================================================================== [ 1045.027251][ T7730] BUG: KASAN: slab-out-of-bounds in bitmap_ip_list+0x40d/0xcb0 [ 1045.034943][ T7730] Read of size 8 at addr ffff88809d8eccc0 by task syz-executor.0/7730 [ 1045.043217][ T7730] [ 1045.045634][ T7730] CPU: 0 PID: 7730 Comm: syz-executor.0 Not tainted 5.5.0-rc7-syzkaller #0 [ 1045.054224][ T7730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1045.064438][ T7730] Call Trace: [ 1045.067861][ T7730] dump_stack+0x1fb/0x318 [ 1045.072286][ T7730] print_address_description+0x74/0x5c0 [ 1045.077927][ T7730] ? vprintk_func+0x158/0x170 [ 1045.082742][ T7730] ? printk+0x62/0x8d [ 1045.086756][ T7730] ? vprintk_emit+0x2d4/0x3a0 [ 1045.091461][ T7730] __kasan_report+0x149/0x1c0 [ 1045.096345][ T7730] ? bitmap_ip_list+0x40d/0xcb0 [ 1045.101403][ T7730] kasan_report+0x26/0x50 [ 1045.105967][ T7730] ? debug_smp_processor_id+0x9/0x20 [ 1045.111422][ T7730] check_memory_region+0x2b6/0x2f0 [ 1045.116621][ T7730] __kasan_check_read+0x11/0x20 [ 1045.124098][ T7730] bitmap_ip_list+0x40d/0xcb0 [ 1045.128841][ T7730] ip_set_dump_start+0x10f9/0x1800 [ 1045.134091][ T7730] netlink_dump+0x4ed/0x1170 [ 1045.138721][ T7730] __netlink_dump_start+0x5cb/0x7b0 [ 1045.143964][ T7730] ip_set_dump+0x107/0x160 [ 1045.148482][ T7730] ? __find_set_type_get+0x540/0x540 [ 1045.153776][ T7730] ? ip_set_dump_start+0x1800/0x1800 [ 1045.159075][ T7730] ? ip_set_swap+0x730/0x730 [ 1045.163717][ T7730] nfnetlink_rcv_msg+0x9ae/0xcd0 [ 1045.168784][ T7730] ? cap_capable+0x25b/0x290 [ 1045.173393][ T7730] ? cap_capable+0x25b/0x290 [ 1045.178358][ T7730] netlink_rcv_skb+0x19e/0x3e0 [ 1045.183134][ T7730] ? nfnetlink_bind+0x250/0x250 [ 1045.188147][ T7730] nfnetlink_rcv+0x1e0/0x1e50 [ 1045.193011][ T7730] ? retint_kernel+0x2b/0x2b [ 1045.197631][ T7730] ? rcu_lock_release+0x9/0x30 [ 1045.202585][ T7730] ? rcu_lock_release+0x21/0x30 [ 1045.207462][ T7730] ? netlink_deliver_tap+0x142/0x880 [ 1045.212785][ T7730] netlink_unicast+0x767/0x920 [ 1045.217586][ T7730] netlink_sendmsg+0xa2c/0xd50 [ 1045.222379][ T7730] ? netlink_getsockopt+0x9f0/0x9f0 [ 1045.227683][ T7730] ____sys_sendmsg+0x4f7/0x7f0 [ 1045.232500][ T7730] __sys_sendmsg+0x1ed/0x290 [ 1045.237134][ T7730] ? check_preemption_disabled+0xb4/0x260 [ 1045.242871][ T7730] ? debug_smp_processor_id+0x9/0x20 [ 1045.248295][ T7730] ? debug_smp_processor_id+0x1c/0x20 [ 1045.253732][ T7730] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1045.259894][ T7730] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1045.267185][ T7730] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1045.273093][ T7730] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1045.278745][ T7730] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1045.284513][ T7730] ? do_syscall_64+0x1d/0x1c0 [ 1045.289341][ T7730] __x64_sys_sendmsg+0x7f/0x90 [ 1045.294128][ T7730] do_syscall_64+0xf7/0x1c0 [ 1045.298704][ T7730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.304617][ T7730] RIP: 0033:0x45b349 [ 1045.308533][ T7730] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1045.329407][ T7730] RSP: 002b:00007f291fb20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1045.337929][ T7730] RAX: ffffffffffffffda RBX: 00007f291fb216d4 RCX: 000000000045b349 [ 1045.346092][ T7730] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1045.354292][ T7730] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1045.362399][ T7730] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1045.370594][ T7730] R13: 00000000000008e5 R14: 00000000004ca3c3 R15: 000000000075bf2c [ 1045.378849][ T7730] [ 1045.381286][ T7730] Allocated by task 30512: [ 1045.385876][ T7730] __kasan_kmalloc+0x118/0x1c0 [ 1045.390789][ T7730] kasan_kmalloc+0x9/0x10 [ 1045.395333][ T7730] __kmalloc+0x254/0x340 [ 1045.399613][ T7730] kzalloc+0x21/0x40 [ 1045.403738][ T7730] ip_set_alloc+0x32/0x60 [ 1045.408081][ T7730] bitmap_ip_create+0x48b/0xac0 [ 1045.413211][ T7730] ip_set_create+0x421/0xfd0 [ 1045.417856][ T7730] nfnetlink_rcv_msg+0x9ae/0xcd0 [ 1045.422807][ T7730] netlink_rcv_skb+0x19e/0x3e0 [ 1045.427747][ T7730] nfnetlink_rcv+0x1e0/0x1e50 [ 1045.432549][ T7730] netlink_unicast+0x767/0x920 [ 1045.437429][ T7730] netlink_sendmsg+0xa2c/0xd50 [ 1045.442207][ T7730] ____sys_sendmsg+0x4f7/0x7f0 [ 1045.446981][ T7730] __sys_sendmsg+0x1ed/0x290 [ 1045.451785][ T7730] __x64_sys_sendmsg+0x7f/0x90 [ 1045.456568][ T7730] do_syscall_64+0xf7/0x1c0 [ 1045.461218][ T7730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.467221][ T7730] [ 1045.469561][ T7730] Freed by task 8917: [ 1045.473549][ T7730] __kasan_slab_free+0x12e/0x1e0 [ 1045.478499][ T7730] kasan_slab_free+0xe/0x10 [ 1045.483075][ T7730] kfree+0x10d/0x220 [ 1045.487039][ T7730] kvfree+0x46/0x50 [ 1045.490904][ T7730] __vunmap+0x975/0xa10 [ 1045.495069][ T7730] vfree+0x85/0x130 [ 1045.498965][ T7730] do_ip6t_get_ctl+0x798/0x9b0 [ 1045.503743][ T7730] nf_getsockopt+0x27b/0x2a0 [ 1045.508560][ T7730] ipv6_getsockopt+0x1c3/0x2c0 [ 1045.513439][ T7730] tcp_getsockopt+0xbe/0xd0 [ 1045.517961][ T7730] sock_common_getsockopt+0x99/0xb0 [ 1045.523179][ T7730] __sys_getsockopt+0x24c/0x2b0 [ 1045.528148][ T7730] __x64_sys_getsockopt+0xbf/0xd0 [ 1045.533362][ T7730] do_syscall_64+0xf7/0x1c0 [ 1045.537884][ T7730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.544333][ T7730] [ 1045.546697][ T7730] The buggy address belongs to the object at ffff88809d8eccc0 [ 1045.546697][ T7730] which belongs to the cache kmalloc-32 of size 32 [ 1045.560736][ T7730] The buggy address is located 0 bytes inside of [ 1045.560736][ T7730] 32-byte region [ffff88809d8eccc0, ffff88809d8ecce0) [ 1045.573853][ T7730] The buggy address belongs to the page: [ 1045.579558][ T7730] page:ffffea0002763b00 refcount:1 mapcount:0 mapping:ffff8880aa8001c0 index:0xffff88809d8ecfc1 [ 1045.590151][ T7730] raw: 00fffe0000000200 ffffea00027d9d08 ffffea00029b6d48 ffff8880aa8001c0 [ 1045.598807][ T7730] raw: ffff88809d8ecfc1 ffff88809d8ec000 000000010000003f 0000000000000000 [ 1045.607415][ T7730] page dumped because: kasan: bad access detected [ 1045.613833][ T7730] [ 1045.616438][ T7730] Memory state around the buggy address: [ 1045.622076][ T7730] ffff88809d8ecb80: 02 fc fc fc fc fc fc fc 00 07 fc fc fc fc fc fc [ 1045.630151][ T7730] ffff88809d8ecc00: 00 fc fc fc fc fc fc fc 00 01 fc fc fc fc fc fc [ 1045.638413][ T7730] >ffff88809d8ecc80: 00 01 fc fc fc fc fc fc 04 fc fc fc fc fc fc fc [ 1045.646861][ T7730] ^ [ 1045.653030][ T7730] ffff88809d8ecd00: fb fb fb fb fc fc fc fc 06 fc fc fc fc fc fc fc [ 1045.661220][ T7730] ffff88809d8ecd80: 00 fc fc fc fc fc fc fc 00 fc fc fc fc fc fc fc 14:17:13 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 14:17:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfbfffffe, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendmsg$alg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="fe2691c6ebdf3130ac896a64a01255f63409b2162996083b652519d16da723a3b877643f7986282cdadc03cf253045a41c3ec65d49a4fa5f6f5482ccee656170de57e5118a7df175af4d7ebe39584188bdae2466c46ae684ec9b8a8fd10c59345f7d48638a2ec6da8479b494e66573212bddcf4db8b5bd3149902bcdad834e9b30041ab9d22441018f53f2408973806d471d23441e9f1ba7d04ec79fbb636c6323467dd648bb1c8c937855add5d37b0bd7a03bbf7f", 0xb5}, {&(0x7f0000000180)="fa51d9945e8f9e8b2b6e48e3062c", 0xe}, {&(0x7f00000001c0)="eccf6c316ef114fdfd753ccb21a0819011773d181fd2cec02d2dba8a489212b35255c12de5c478c894b73f5cc5a42fa7965928a68adcf0e8a2a0c922967c2b404caf5be1ee1276a0f89375882efb16a0e3645f6d2556f76f730b9124a89d1e28ae2cf2f9be5f5ff7326f3331f78587af8348ec548aee45e014dd00aaeb6da4e928c0b05d4e06cda606e3fc57b23868a4bc93453301bcbe9eb9baf106faf7fc08dd2ad17ddfd5b2142880abebf8ffcf27e7f57c6164", 0xb5}, {&(0x7f00000002c0)="2fb637197a2ece15dcd09d997cd5bc9ac4e37e88f7a62ef369247415a50528ac62b0a86db0cf8dbc59920d62aebbf8b8488d06a03baa4771ecfa6638e9f46df82c60e167751f7c04da0a55855acc534e22091f7487b6c9e85ff8ccb39c61698caa1ad787629d8280c5f3ab6e3d86923c", 0x70}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000170100000300000001000000000000004800000000000000170100000200000033000000fa010cdb76a53f965f5c4ca79dbf15ae596a1b26c52a5adbdbb8d060fc3eea97388000a66c807d0018000000000000001701000004000000ff0f000000000000"], 0x6c}, 0x40004) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000800)) getsockopt$inet_int(r3, 0x10d, 0xde, 0x0, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x2, 0x2ec, [0x0, 0x20000480, 0x2000066e, 0x2000073c], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0xe, 0x4305, 'geneve1\x00', 'bridge_slave_1\x00', 'syz_tun\x00', 'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], @remote, [0x0, 0x0, 0xff, 0xff], 0xde, 0x18e, 0x1be, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'caif0\x00', 'veth0_to_bridge\x00', 0x1, 0x0, 0xfffff001, 0x4, 0xfffffbfd, 0x9d40, {0x9}, {0x1}}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x1, 0x2307, 0x0, 0x0, "9b8dc0e1082d72c3c699c7e0d20467ca4f393a06d0537c31f52694e647a7594172f1ea4ea71e2a36521468fd5f46e6c1bee5ef4553183688ea3ebecf4be6d3a2"}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x3, 0x3, 0x9, 'veth0_to_hsr\x00', 'ipvlan1\x00', '\x00', 'hsr0\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x364) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r4, 0x80045017, &(0x7f0000000080)) 14:17:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:17:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c65300ad1266d12e95afed85a1bf38a2f1b4ba88686b1d7eefe93e8a0dc000000000000000000"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026465762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 1045.669295][ T7730] ================================================================== [ 1045.677554][ T7730] Disabling lock debugging due to kernel taint [ 1045.714652][ T7730] Kernel panic - not syncing: panic_on_warn set ... [ 1045.721317][ T7730] CPU: 0 PID: 7730 Comm: syz-executor.0 Tainted: G B 5.5.0-rc7-syzkaller #0 [ 1045.731409][ T7730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1045.741470][ T7730] Call Trace: [ 1045.745143][ T7730] dump_stack+0x1fb/0x318 [ 1045.749557][ T7730] panic+0x264/0x7a9 [ 1045.753470][ T7730] ? trace_hardirqs_on+0x34/0x80 [ 1045.758425][ T7730] __kasan_report+0x1b9/0x1c0 14:17:13 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x2}, 0x0, 0x0, 0x3, 0x100000000000001}, 0x20) [ 1045.763116][ T7730] ? bitmap_ip_list+0x40d/0xcb0 [ 1045.768167][ T7730] kasan_report+0x26/0x50 [ 1045.772594][ T7730] ? debug_smp_processor_id+0x9/0x20 [ 1045.777915][ T7730] check_memory_region+0x2b6/0x2f0 [ 1045.783047][ T7730] __kasan_check_read+0x11/0x20 [ 1045.788133][ T7730] bitmap_ip_list+0x40d/0xcb0 [ 1045.792825][ T7730] ip_set_dump_start+0x10f9/0x1800 [ 1045.797964][ T7730] netlink_dump+0x4ed/0x1170 [ 1045.802559][ T7730] __netlink_dump_start+0x5cb/0x7b0 [ 1045.807853][ T7730] ip_set_dump+0x107/0x160 [ 1045.812269][ T7730] ? __find_set_type_get+0x540/0x540 [ 1045.817554][ T7730] ? ip_set_dump_start+0x1800/0x1800 [ 1045.822980][ T7730] ? ip_set_swap+0x730/0x730 [ 1045.827782][ T7730] nfnetlink_rcv_msg+0x9ae/0xcd0 [ 1045.832737][ T7730] ? cap_capable+0x25b/0x290 [ 1045.837330][ T7730] ? cap_capable+0x25b/0x290 [ 1045.842131][ T7730] netlink_rcv_skb+0x19e/0x3e0 [ 1045.846895][ T7730] ? nfnetlink_bind+0x250/0x250 [ 1045.851746][ T7730] nfnetlink_rcv+0x1e0/0x1e50 [ 1045.856419][ T7730] ? retint_kernel+0x2b/0x2b [ 1045.861017][ T7730] ? rcu_lock_release+0x9/0x30 [ 1045.865921][ T7730] ? rcu_lock_release+0x21/0x30 [ 1045.870759][ T7730] ? netlink_deliver_tap+0x142/0x880 [ 1045.876050][ T7730] netlink_unicast+0x767/0x920 [ 1045.880821][ T7730] netlink_sendmsg+0xa2c/0xd50 [ 1045.885589][ T7730] ? netlink_getsockopt+0x9f0/0x9f0 [ 1045.890788][ T7730] ____sys_sendmsg+0x4f7/0x7f0 [ 1045.895559][ T7730] __sys_sendmsg+0x1ed/0x290 [ 1045.900155][ T7730] ? check_preemption_disabled+0xb4/0x260 [ 1045.905870][ T7730] ? debug_smp_processor_id+0x9/0x20 [ 1045.911155][ T7730] ? debug_smp_processor_id+0x1c/0x20 [ 1045.916512][ T7730] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1045.922576][ T7730] ? prepare_exit_to_usermode+0x221/0x5b0 [ 1045.928330][ T7730] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1045.934046][ T7730] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1045.939507][ T7730] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 1045.945215][ T7730] ? do_syscall_64+0x1d/0x1c0 [ 1045.950030][ T7730] __x64_sys_sendmsg+0x7f/0x90 [ 1045.954795][ T7730] do_syscall_64+0xf7/0x1c0 [ 1045.959286][ T7730] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1045.965203][ T7730] RIP: 0033:0x45b349 [ 1045.969125][ T7730] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1045.989028][ T7730] RSP: 002b:00007f291fb20c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1045.997430][ T7730] RAX: ffffffffffffffda RBX: 00007f291fb216d4 RCX: 000000000045b349 [ 1046.005497][ T7730] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1046.013459][ T7730] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1046.021553][ T7730] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1046.029684][ T7730] R13: 00000000000008e5 R14: 00000000004ca3c3 R15: 000000000075bf2c [ 1046.041361][ T7730] Kernel Offset: disabled [ 1046.045915][ T7730] Rebooting in 86400 seconds..