t_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 13:42:51 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) 13:42:51 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) 13:42:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0x48000000000000}}]}) 13:42:51 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) [ 298.663109][T18229] gfs2: Bad value for 'statfs_quantum' 13:42:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0x48000000000000}}]}) [ 298.716249][T18229] gfs2: Bad value for 'statfs_quantum' [ 298.881899][T18251] gfs2: Bad value for 'statfs_quantum' 13:42:52 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0x48000000000000}}]}) 13:42:52 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) 13:42:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001014010000000000000000000800030002000000080001000000000008004a000000000008004b"], 0x30}}, 0x0) 13:42:52 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) [ 299.417047][T18265] gfs2: Bad value for 'statfs_quantum' 13:42:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001014010000000000000000000800030002000000080001000000000008004a000000000008004b"], 0x30}}, 0x0) 13:42:52 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) 13:42:52 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0x48000000000000}}]}) 13:42:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 13:42:52 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) 13:42:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001014010000000000000000000800030002000000080001000000000008004a000000000008004b"], 0x30}}, 0x0) [ 299.725610][T18286] gfs2: Bad value for 'statfs_quantum' 13:42:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 13:42:53 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:42:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001014010000000000000000000800030002000000080001000000000008004a000000000008004b"], 0x30}}, 0x0) 13:42:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) [ 299.961735][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 299.961749][ T37] audit: type=1804 audit(1616247773.193:46): pid=18305 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/119/bus" dev="sda1" ino=14713 res=1 errno=0 13:42:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 300.094868][ T37] audit: type=1804 audit(1616247773.323:47): pid=18311 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/119/bus" dev="sda1" ino=14713 res=1 errno=0 13:42:53 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) 13:42:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 13:42:53 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x4000, 0x6, 0x4}, 0x18) fcntl$setstatus(r0, 0x4, 0x40000) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f000012a000/0x3000)=nil, 0x3000, 0x1000003, 0x28011, r2, 0xe7fab000) 13:42:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) 13:42:53 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010400)="000000004c696e75782076657273696f6e20352e372e31302d31726f64657465322d616d6436342028676c696e75782d7465616f40676f6f676c652e636f6d2920657273696f6e20392e332e30202844656269616e20392e332e302d3132292c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33342920233120534d502044656269616e20352e372e31302d31726f64657465322028323032302d30382d31f66cfa0ee9", 0xb5, 0xbd0}], 0x0, &(0x7f0000000080)={[{@inline_xattr_size={'inline_xattr_size'}}]}) [ 300.801610][T18329] new mount options do not match the existing superblock, will be ignored [ 300.852917][ T37] audit: type=1804 audit(1616247774.083:48): pid=18311 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/119/bus" dev="sda1" ino=14713 res=1 errno=0 [ 300.900523][T18331] loop0: detected capacity change from 0 to 11 [ 300.913765][ T37] audit: type=1804 audit(1616247774.133:49): pid=18311 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/119/bus" dev="sda1" ino=14713 res=1 errno=0 [ 300.917123][T18329] new mount options do not match the existing superblock, will be ignored [ 300.939295][ T37] audit: type=1804 audit(1616247774.143:50): pid=18311 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/119/bus" dev="sda1" ino=14713 res=1 errno=0 13:42:54 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "14f5477664f340f195e320241bbd32e1fc530f2f02d86664eaaa3ac4836e190ad6cd18b958c07f8b7b147f7f94e27a25fd7154b5af6b4cb139d5fe1f8af0695a58d82d85f9fd2d0492b72a8ec6273517625e0cc29340160bfbc65c53a299ba1120cef5ef361b8e7c9c62777e09d696796142794b1abf85d6e1ad1212d67e1b442616d59f527c84336da6950fa00c2369632ad59ca6a2f931bf9be54cf503b4fe542c04f1a39070cf85164d13df3039dfb7976d49b45545288645110754162589aae28cca9849c9c911e1e2d14a4289ba0707bb35a9b3ca80eeb8351fae705f3a4e6f4db4cfc4a1040ce977db2ee2c18e8125da5880535cf21ed70f43a92c2c025bfce9700780fd3c5672e32652dbf0cbd962ba7e522ac4491c0463eefe546b17a7bb1fdf3db8f7f4218de3cf578264394e4c092ba11d0a8dae436ecca1b4b6cf24f7e42558155ff41f77e972f3a0c681ff875ba811cd838e273fc325ac919197598882cb994c1f4ad42afe3ef57eae33ca8a450f13d158bedbdf5e60565b1e5e2a09ee1a80088b407dae30d72611723a571fba0006d35dfa762a705e38f06e600f4a42270db289a7356caccccdcfc385fdff4d1a0a3a208545bf69c685c3362f498e8efb67a0d9be457d50ab3e09e98612276a9d338b1d26017d9e8c53cb1efe695114760d5ed5c5e4f97aebf45a7a63a33a81ad51942d8daf7486ea5e36e9fe0711898dc49f96fd5f00003772da5540061b4e2e141de5052f81c2ee4010fe5fef498b9e1a1dc2bcedfdc74707216a4b8833cf22775581d0f6e0c1c2993c262749c723ac5232b22ed7fe68f32cc1df9350dfe5b6ee0e7f5c848858b51ae2a3da7747febf9c52bf19724763dfe3df728eeb69b784a300b00af40eee82ad0f898501e3449dcf935cd3d35a5ff343d0801bd07ebf9d86cdb9c5167bcebbc88f6ccb1285a5b3fd33d7f0b2a1b936856e07d1bf1c0cd66723be846d91bf4e6688e0e354f2ee833598b7bce7bd3d739c1c3c9772c2d9a9baed77bb6c58902729594d0f9de8c7bc1ab7bf8bcd978d3e98763582283feebb1907909461c94570efa959ce8fa72c253dc264b2a4fd88651a9816a196755b3de30ac81d437108544e9864ff2293e6e678dee6f7e612520d31c9ca0566aa7f3452e49eb075221c75b7675cb9bbd5e89fe618598db96ebbefa55acaa84c2420a300ae25d006e642111f59c33b8f3950ec36ec4ad6ce67aeab900bae7c3d31c650e9619bdc1dd53662334ef61a490a48f43d9bf4d198d7dd45041249d7d10b0ee5bbd9200b17422601a7faa0a412b5a418b2e5c1d93cffedc25b8e116b536d2eb78181c2fe2f75c666c71706615a41e7a622876e92af6cd0b5cc15bcab6e990102558d57929c461d93ceba7b67a160dd5ab1462df5699c2fb6399c93a52f57e8cd8f77b136b63df6c52e07d745cc"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 301.053534][T18331] F2FS-fs (loop0): Unable to read 2th superblock [ 301.069894][T18331] F2FS-fs (loop0): inline xattr size is out of range: 6 ~ 903 13:42:54 executing program 1: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 301.178545][T18331] loop0: detected capacity change from 0 to 11 [ 301.200039][T18331] F2FS-fs (loop0): Unable to read 2th superblock [ 301.206432][T18331] F2FS-fs (loop0): inline xattr size is out of range: 6 ~ 903 [ 301.241824][ T37] audit: type=1804 audit(1616247774.473:51): pid=18346 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/120/bus" dev="sda1" ino=14685 res=1 errno=0 [ 301.298277][ T37] audit: type=1804 audit(1616247774.523:52): pid=18349 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir073541610/syzkaller.Qm01qp/82/bus" dev="sda1" ino=14717 res=1 errno=0 13:42:54 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010400)="000000004c696e75782076657273696f6e20352e372e31302d31726f64657465322d616d6436342028676c696e75782d7465616f40676f6f676c652e636f6d2920657273696f6e20392e332e30202844656269616e20392e332e302d3132292c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33342920233120534d502044656269616e20352e372e31302d31726f64657465322028323032302d30382d31f66cfa0ee9", 0xb5, 0xbd0}], 0x0, &(0x7f0000000080)={[{@inline_xattr_size={'inline_xattr_size'}}]}) 13:42:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:42:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 301.399482][ T37] audit: type=1804 audit(1616247774.573:53): pid=18352 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/120/bus" dev="sda1" ino=14685 res=1 errno=0 13:42:54 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 301.484808][ T37] audit: type=1804 audit(1616247774.693:54): pid=18353 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir073541610/syzkaller.Qm01qp/82/bus" dev="sda1" ino=14717 res=1 errno=0 [ 301.529134][T18355] loop0: detected capacity change from 0 to 11 [ 301.548773][T18355] F2FS-fs (loop0): Unable to read 2th superblock [ 301.569498][T18355] F2FS-fs (loop0): inline xattr size is out of range: 6 ~ 903 13:42:54 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010400)="000000004c696e75782076657273696f6e20352e372e31302d31726f64657465322d616d6436342028676c696e75782d7465616f40676f6f676c652e636f6d2920657273696f6e20392e332e30202844656269616e20392e332e302d3132292c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33342920233120534d502044656269616e20352e372e31302d31726f64657465322028323032302d30382d31f66cfa0ee9", 0xb5, 0xbd0}], 0x0, &(0x7f0000000080)={[{@inline_xattr_size={'inline_xattr_size'}}]}) [ 301.771526][ T37] audit: type=1804 audit(1616247775.003:55): pid=18365 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/121/bus" dev="sda1" ino=14722 res=1 errno=0 13:42:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 302.189469][T18374] loop0: detected capacity change from 0 to 11 [ 302.415897][T18374] F2FS-fs (loop0): Unable to read 2th superblock [ 302.657851][T18374] F2FS-fs (loop0): inline xattr size is out of range: 6 ~ 903 13:42:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:42:56 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010400)="000000004c696e75782076657273696f6e20352e372e31302d31726f64657465322d616d6436342028676c696e75782d7465616f40676f6f676c652e636f6d2920657273696f6e20392e332e30202844656269616e20392e332e302d3132292c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33342920233120534d502044656269616e20352e372e31302d31726f64657465322028323032302d30382d31f66cfa0ee9", 0xb5, 0xbd0}], 0x0, &(0x7f0000000080)={[{@inline_xattr_size={'inline_xattr_size'}}]}) 13:42:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:42:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:42:56 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "14f5477664f340f195e320241bbd32e1fc530f2f02d86664eaaa3ac4836e190ad6cd18b958c07f8b7b147f7f94e27a25fd7154b5af6b4cb139d5fe1f8af0695a58d82d85f9fd2d0492b72a8ec6273517625e0cc29340160bfbc65c53a299ba1120cef5ef361b8e7c9c62777e09d696796142794b1abf85d6e1ad1212d67e1b442616d59f527c84336da6950fa00c2369632ad59ca6a2f931bf9be54cf503b4fe542c04f1a39070cf85164d13df3039dfb7976d49b45545288645110754162589aae28cca9849c9c911e1e2d14a4289ba0707bb35a9b3ca80eeb8351fae705f3a4e6f4db4cfc4a1040ce977db2ee2c18e8125da5880535cf21ed70f43a92c2c025bfce9700780fd3c5672e32652dbf0cbd962ba7e522ac4491c0463eefe546b17a7bb1fdf3db8f7f4218de3cf578264394e4c092ba11d0a8dae436ecca1b4b6cf24f7e42558155ff41f77e972f3a0c681ff875ba811cd838e273fc325ac919197598882cb994c1f4ad42afe3ef57eae33ca8a450f13d158bedbdf5e60565b1e5e2a09ee1a80088b407dae30d72611723a571fba0006d35dfa762a705e38f06e600f4a42270db289a7356caccccdcfc385fdff4d1a0a3a208545bf69c685c3362f498e8efb67a0d9be457d50ab3e09e98612276a9d338b1d26017d9e8c53cb1efe695114760d5ed5c5e4f97aebf45a7a63a33a81ad51942d8daf7486ea5e36e9fe0711898dc49f96fd5f00003772da5540061b4e2e141de5052f81c2ee4010fe5fef498b9e1a1dc2bcedfdc74707216a4b8833cf22775581d0f6e0c1c2993c262749c723ac5232b22ed7fe68f32cc1df9350dfe5b6ee0e7f5c848858b51ae2a3da7747febf9c52bf19724763dfe3df728eeb69b784a300b00af40eee82ad0f898501e3449dcf935cd3d35a5ff343d0801bd07ebf9d86cdb9c5167bcebbc88f6ccb1285a5b3fd33d7f0b2a1b936856e07d1bf1c0cd66723be846d91bf4e6688e0e354f2ee833598b7bce7bd3d739c1c3c9772c2d9a9baed77bb6c58902729594d0f9de8c7bc1ab7bf8bcd978d3e98763582283feebb1907909461c94570efa959ce8fa72c253dc264b2a4fd88651a9816a196755b3de30ac81d437108544e9864ff2293e6e678dee6f7e612520d31c9ca0566aa7f3452e49eb075221c75b7675cb9bbd5e89fe618598db96ebbefa55acaa84c2420a300ae25d006e642111f59c33b8f3950ec36ec4ad6ce67aeab900bae7c3d31c650e9619bdc1dd53662334ef61a490a48f43d9bf4d198d7dd45041249d7d10b0ee5bbd9200b17422601a7faa0a412b5a418b2e5c1d93cffedc25b8e116b536d2eb78181c2fe2f75c666c71706615a41e7a622876e92af6cd0b5cc15bcab6e990102558d57929c461d93ceba7b67a160dd5ab1462df5699c2fb6399c93a52f57e8cd8f77b136b63df6c52e07d745cc"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 303.179419][T18385] loop0: detected capacity change from 0 to 11 13:42:56 executing program 1: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 303.228174][T18385] F2FS-fs (loop0): Unable to read 2th superblock [ 303.380448][T18385] F2FS-fs (loop0): inline xattr size is out of range: 6 ~ 903 13:42:56 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "408f03ebea88cd03013732e60046503e5ec68fc5ff2ad2c0bf4cfcd921eb18f63e5e7d66953efab3958ea53c1619c43df71400e8fc719a2c7d38fcba8de3bb1c530f7de48736cebc87a51665eb418d86f4b84f6706b53bd514c4bab616bec7e294a68b9576fc882b43130ae0ae0db5a93a7a843d51a6bb41b25a77cf902eeb6a0b77365cde86340578558d97609442735761bc5601940b0f21b294cdc9f8ac7170b3e43954c81750e3534a5ed125ac8ed79a2de79a352cabc6dc426188ce7a872c4f064e9df23c601c92e94a18de774bfc5e086e14d0b5df278121cb99bf9e8fdcdf3da6d8aee441555b279db17eaa775fc30af2d7deb980673b872b1c7cb36edd938781d6cded98fdfd0dc565d830b28241210165b987139efc017d015221940333840f6f827835876ab8373ae3ad622fb04b714d7318cbf191130b22f0692826386485cf5376ad40857d930960446a5c9d7dd22e08f4b6171ad865c232f5aaf4702fbd09fed1aabb4def05460b567b3ea9113c674acb2fb328968fc8657cc396baccd4c26cf058785acde7e3465fe927b81b91b0ebefda438647f757dedce74b69fdb5d3c5c42f6b195bd7dca4ebb973c5e0384c1aff6e6877321274f789b53d78bf79fd55375f58f8e97796b1faacde614c6c2db0339700f3aea16a8e45df9e8ffd08321f54ad1c7f022ae11734464c1e7ecb26bc0d8da1b35155815fb14889249ee40d224e445c0e6191be777d85f27a216bcac4f06bf0bc1b40060950142545e4602563d9d6af5e7bb9b50996eaf03f06afd9705cab1e3c28c062e2f25023982acdd1cefa6d2fc2c4b49fc31cea91286ebec7e517cd7b6eab195ec1e185fa5f88675afc0bf5ee4901d9ab1270547183362ee8dbbf91f7b82611f05f0194d9bc10a77b62fd61be5865ada98ca374d796a2c9465d986e9074155aca9f63b2f9a49ca2c87fa8768059eb3239e465d0a09ad1046b0e9ad8f326cf7296a3868060ff5b5634d54542827357e0202aa1c430c1b61020b897e9bacfc879a6811c052314bd2bf262b6abec8d8a0f36ad019c415be5ff9c3d2e7560b04ccb228e89a4f93157d2943e0cf0e0eb12237a2eee88e3b60b381a39ce14209e70ea6038ffa9d5f9c9bf5e06240cfdda07331f7e554c722db4f930da430158d0291579549972ca2de5de5ebdb2b20645d9da3e0d5a52132e8a02ac8a4f62a9b6ede0315332f97e19a9458cb47d15cb883310f28f7364c61b61ee21e210a9f1efc7022ccda77488f593a5b1601147fcaff061f49ec13044252d5e1b942deff2d263889d12b5c9ac3b1b721cbc0bd8f30e081ebb0f0abf507777cbaabc35c09159bfad652f8f5941d057da033cb95626e32b167dec1ec529713cc3a00005f86b190320469ded377efd95787d11110f4388b7acbf066b43be3fa66e17e13df9323485e1ee13954c063f10b8c4606d9a8fbb8829700d48fd6ada6aa4ed93ad756812fe861a04e42b01a230098e5199270d0a16069b5ae5dd0a2165f76f919e2400ac7c72c1645ef3dc7035e618848860805afa0b2dad9ae69148f90b9b6b4a5366579a5b39ef56e376b1129725facfac710a48ab58aed925739f84740a7c1f6ed2e6c93a1a42a399aaaa7b8651fab9bf086da97d0cc2b797b38fa56c160e0b2f84246f5244e7eee4c86ff2ff2d15015db1b687034bb9fd46f21bfae357348a86479f2866e09d94041fd8dfd1c8b6b2230992336ac0d68300dd77ff3fb5c2cdb00e4cf41b757e80f8813919b8259e61c351d0c6acace911c4cd21c6dbd6157fa18458e3824b22b965e75ae26eedc058bd531d67bec653e335e7d7437bc75f3960c05f2e1ecdf68da9fcc5309e7932d62fe9c0f31eb0bcc814edb7b351c2263a54f6d683bd88b76009f1c84d5759253d8bb28bbbb320c3019f4ec16fd22447fae810cd261d9ab6519417e91b8d4aa75c2b3f797a158a2778399a82ea2cd1f30ff04be1f4a8e45858ae1e3d5ee37a2e891d49da19e9b86f8f15c65ea3ac6194fc1190328322d1a53582c5996d042ac8c111755effae5f9f3a011253719e8a7c77aa139f97b8567eb37b5f9c618698d549550f7bb01af554015b2080c600b3d860a413d1955f38684a0cf6711db0a0c609c960feaee9ba36afc51daf98344c538d5496b45864bf61b3be00e994e298e1ee73b08c779f9156e209dd5f268d2b2280e91712cbcced55ad24053eb147b881b55f43eb75ab0aebbcb71b3988d19f7e2b4248ece03abb9ef3471183303062d3367ddcae8243c3f4fa1e4898366439961f6fbf376da9c6b60f07df5f79343291e189a499f6962be3b3bb6f818d0921f71cc43e3eff951a6e5279dcca8b797d6a1a1cfa62e88f03c93562cf8334ce7519538ac9c54cdb4e16636b85fc45bc31e9f47c6c8b3db0cf6c8bc6cbbfa50870751c276910b9389eb682b0b325eb96995929e8b55c4bef672fa3271be4106b03b8441c3bd9b5ca5d98edab069c0718fb6d976812bc4ea121ef00fe9b9bde33bfabf68eeed051f3d0a81b783410aec5494eb03f0a1db8a41ebca7a5dafacdeb1622683512d9f3573c265a01e2bc30ee43de46897c4a7d8ca371558b9b057e67098532c3ac3707ea298be43ef134f1ae7001427c120f998c24cc62c168d85e0646e175bbd6c030ce667d5ae2792b0723249154738d27f633fda9ebf7de23db41936cf2a2e9d2b7c48db98cb0819f20073cf8270584315cb051e2823f30901c4d9fb8bf11f37e1f714664d2272b1cdb8ef4b2a4061585786d9e4fb6b12cf5ce6a032bd2054a93a8d8672101a2afe64cefb0cca05ca0e426435f16ef1d329d52bc89a84974caa9052f48bfddc16479c78b9a8cd58df655c26e3aedaeb30aa94868adf77e289a95de1f475771c69709a008fc80bd6ceced7eb1920aaa2ecba5af3941c1f9c4dea1d50f22d13807413b8165c1607878b1c2f4e8ac3e817a81a9bde4c7a482595a11aab5f4ed7d4cfdb9b51e2e134e92c25a20c221d95002ee89683d02fe55d8316b7358eed78b63abfcbbf7e8355426474e5fc22448863741a0b83246a47a6c8559f4e489abcdf1358f6a93c249cb358e5e7ec2af4970a7e90a71bf86673a70f2646c184e452a94c261c07e21d6369bbf75c1e36540821bbf628114251421643d822e3f23ae569611a62901fce4b5779f4129d4bc1adc70233df06ee6cc90de9aa07940b1b28fcbe8be17d027a4c544d6b23908f87d22ad4499483ca4ee169f53433010859d5933b050657952a274ebb3d846ae8cd31d3d853c12107d18a8267ca5251c6715bb5d54b73c48926baaae2029913d3ec5f853eb51a7841d057db352668d518199e9871789c2b8515e0c9516a9b3cba5f4eb19e7dbec75ca24a13d63134df16b3c5184129d4eb18cb23d60f5e9109115967d655e78e8d11a516b66ff3ba69be87f4969f3718efc108c2ef7b603e59755df3669f6b4f77418f50d776c9549a84d948862dbdbb8e1c1c9e44d7f8bf190e5b107926d2168075f97910c5cf0442860bf23fb46c786a6a57a87ae8b34b62ce80fa535b9ece8bd6dee869e4a5705b78d48cb5e1044452c660dd21510f751cb2334f2c05b040cb688e6b5b8c2f6237f6ccba44dca1f283def48f42c24ccb0cf603c4f85287eba69a524a8bf7e5bb1adcf8d76cd24d22bc2dd1d75490aa3e985325732eefba674c6f0dcdf74582559d9fc1c865dcdb3dc4211f293730914d5c73f2f4df4315ff26fb0d086a72af5c9fb2317ba822288e3e8f687908d2ae1c5e0fb156b1d2ac1d6907385771c01cbf832624d9dbea1dfddaa3292ca1c29f32452da6afacb12b05656a093e6890860b8da84d32b3322acd225886788cfd28d576a819e9676eb4319bae017a215b9f2e4df677014b28f2819513db4bdd95abbb26871e7f6649bfef9cc4a20e60d077f183fd7b601dbc52480ab06392314fdc819b501fef0b5688104cb93a17dc47a7c0fa0104dc9b5221c822d8dbe82752e83d989c0efe664b04c344d5110ac32ae520bd37eb6d2602c5180b64d5a9c4700a8306dc8acfd9a0a1440118f6efc0fea83e39b37c2221aac12769c6ab520b627912e52561ecacbf615f080302892e6b63a255a649863fd4497d9451225bb3a8070a355ce405440be349860019fad0d3350fe2cf5b773bfd4670a68fb1d349846920837f85ba189104864fbafaf461c83b645a5ecc3f11155d469a7b5ad28fd32bc2c5ece70ec130e0f229d492aa5ebe3207ec2a7d223a9133af5a56d1d7797ffc984fa76e4d5722b78f933a2a81abd1400579ae8bb50ead62afb0a5979189d10ed176d1f0e1ff88fbc9899a013b190aa477067498960cc902063c59478eefc506b0cf45117e036d78a24e1c51ecbdf6572ac3a49e3ea2c2b36f2dac7d9bf3766657ff3e224ec8b4d140feda5d4f9e69f055fbdb5930a0ede4f40a71f61830c073b4f07cf29837e1eb8c9ff83206ee2ad4b109b1dfb6c94eb1e53dfc92554b6b367098696b41d8b7cff007e6abae43996311d73e3440d7812eaf7757e77e9b7b01cd5308327a56f65482dfa44db918cbda06c05547fb86e3ded8b75ee43224f31587d84d539b8237147441a773c5553f2fbb74f7589f20f9bf2f81824dab7d0cca8007ad812ef4e6be9cb682be43a7963f8fbe64814a3765209222cc66cc444b038533105e286639b2c809b9d400220fec9c79b404a4242a562e1200128e3831d02b2f106e0004c10a9db43dd368da7ef354b746466ca705ef0db619682f7259a18db1d223f47862b25023cfaade6c7b77ea456a9e3ffb1afcebf1526c8e9f7aeb9bb60bba648728fe21ad4489d26fd8816db5f5599dfa59ba0e656bd06969c6686d4d18a04601ce0206ca4f075570309be3a883c68144addfdb54ed90602e4e1c69ee51fe1df178c53fc86e37a86d33b94b70df3a6425182dce497b06492b91eecf2c3231e4baf842e6ebc9e802ad98957b3e21c3837fcba4b8c573f3276d5c396518590cac9b1433453f9b8d2e8eb20cad5f6314cd2c4b57552c686607d810c6c30f441e99eb3bfb604d1db0d8948faf5de3ff5f6f4dc3805d33549c53d35dd2b27960b2d5e5151c7002b4ba613c6a49cc559c4298a1386054f496155ce8d71732fc1583ad9f5e858247e0ab0400c26f1b3c3d8732a1eb0272f5bb6124bf6b5ceecc464c9dc8f6d48676028d858943e1f2005ea1b72d993f3a8af4c379a7769940b2d7736cfb62fc082ab7588e5fb0e12c11db475318c52d3fa337db0adbd6888b11dac29f4625feceb5a22d3eca1ea4183547929efbd67cdfa1be867868d0f8a9b87377625600a4bdc67b81f473f042f8710bf8fb336cdd70d37e1f336dd4093dd4a963ac4b4fcbac9f612236c0c07e10934ca9e42dc9c3aaad271a1899808f6fb581dd7bb380ce27097a218ed3a2178718473fa57dba14b2cf215fe5cbaa0787ab478ad1965237d1f4b719e182f31947b9c20fe3cf94349e024050376e06fa5169e6cb477f5fd516e7a2d9cce32866d5a77d6fbb02bfe0a84eaebcff5f0457a23b8a65fd6c64a31c3cc9cb93349c07c6a2d0ea70c81f24f6968880c5b7696f01127e5ea6882836f3785e6dadf89acb508709441a62da60b21182d6dae7f13e930e35dfcfb5db2540ff5e16477643c0ddf5b01abdaa4301e0212230cca9b5ba6a23efac29c7fa082a142b80f650fa4ebeaf120161cc101f0a2996d4ebbadc6d80012141fac94573a7cfead38f6409b7b1c1ab3ab84a2b1b108a3fd14084ed2a5c72915a9b6cf2f98c18e4cf875c5"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "99ccb68bbaad0288657b142735b9f70884671e7e13b0d0704e2ba5afcac38499f7869627fcce595d5163658841e23158021a695cc1573795d8a9474920b6b9d88bc7287ebae425183cf726503d74e66b69c1ce5612c1e70ee89594e558540d5ffed16128ead0b12cda0205d705fe0f97c222fdb269a814b3e7b297e3a4b33388762be487dab22a45c92d95612990a9d0f81c810ca9c186cbc961ff7fb39b9ffacb134cce0b567a260257fa3cf08dca1a1e89fc4a623e80097923e08537ba7836ade69399eaa21b4c5e91c1c99a52bc6f4dd0f86e0f3984a5eddd44b6745b03237f6a876bff9bbd5e622a1e74ff8b860f6f653ea573f1ab60f779140660416b1d26d7c6a1473e92259c98649ce29f13b366f41088e46a30fbb9885eadcf3783bfe2b9da87a405b2657524113452ccafb3012497c07dbc50b48383740ba8e1be248cfc650d0346cfb201ea8d76926c0b5975623bab7f46228f31ddeffbb5d26b3fdbb85c4c1327489ada1f64f0d1279ab654644a49de328bc45537c80912b8730291a63552a6ccf135616714aacfda3a2c5c2912fe0b072cbdf35ef7120509e8fba2b9341bee3fdda247e078b41d0e81fc780fc3141592f0cd08de1990ac0b7671954b8c772fc154604fe1a55af03ee4213c98f9a2d4b5a9a30d03c916c46d1b5752082b561f64b9198c55d2c683b140e6d1fc5e0bc7ff2166dc7beea6fe141858a691b23a3760fdf644150575e50c4e0244b75c25955b4d0f74233267ea5d34f51bcce4e58f53b54c22ca6c1b3f99495da2e463a1e887b5265298e7217c9da08142344cdf534a299c04912fd3091c2ba1ab42beb7d7b15af5b950a1d90943a4a5252ceef65881ce880a460425b4acdaf0a6f9376ffce49896c580ce2eb456c0913deb8c4617378fdc28bac009ec4311761cfa03f7a9dd62c9dfa9b0356189b2c6f385a8cde2302068b419af3587eb7552bd710f47dcd54ec537dbc6d0082a6e7fced938ade5c6becbcf0db61f8ebca2399492fef51f43753c12e7c44a0e23c75a4d211fd454fefa72d0a265f3a76d3e1373d315d518a52f837b8bd4866123ac0cfa1dcb6a62422623bed6b8df33c82f37e2a2db1578b869761a249b3c305e43fce8d85147c7b1a8aba135edccbaa6cd82c5133bf41e13f9a32a6680e07643bcc9c8294f623da5e61851700ce6ad03ad10e780d9c0d1feab2015199790147539527971e405f569d6f68d1dec84781df70a9936b4d261897d881068f3d45c386cbca98181dc74af4a0dbbd7b521fb630ac1b6d5ab090368ec12609dc569ebab689d728208063d788f64b36c1f43a16ce228282f30281304bf5145a4156407f22a500b19bd226e247028e49bcb97f8a3e1c3e4192216e0708b14039717c8d801be33dfcae5a4c21079d6a327919424494f24845f1f2bdc80bbedd1c8b56afd9069e1cc", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:42:56 executing program 0: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "408f03ebea88cd03013732e60046503e5ec68fc5ff2ad2c0bf4cfcd921eb18f63e5e7d66953efab3958ea53c1619c43df71400e8fc719a2c7d38fcba8de3bb1c530f7de48736cebc87a51665eb418d86f4b84f6706b53bd514c4bab616bec7e294a68b9576fc882b43130ae0ae0db5a93a7a843d51a6bb41b25a77cf902eeb6a0b77365cde86340578558d97609442735761bc5601940b0f21b294cdc9f8ac7170b3e43954c81750e3534a5ed125ac8ed79a2de79a352cabc6dc426188ce7a872c4f064e9df23c601c92e94a18de774bfc5e086e14d0b5df278121cb99bf9e8fdcdf3da6d8aee441555b279db17eaa775fc30af2d7deb980673b872b1c7cb36edd938781d6cded98fdfd0dc565d830b28241210165b987139efc017d015221940333840f6f827835876ab8373ae3ad622fb04b714d7318cbf191130b22f0692826386485cf5376ad40857d930960446a5c9d7dd22e08f4b6171ad865c232f5aaf4702fbd09fed1aabb4def05460b567b3ea9113c674acb2fb328968fc8657cc396baccd4c26cf058785acde7e3465fe927b81b91b0ebefda438647f757dedce74b69fdb5d3c5c42f6b195bd7dca4ebb973c5e0384c1aff6e6877321274f789b53d78bf79fd55375f58f8e97796b1faacde614c6c2db0339700f3aea16a8e45df9e8ffd08321f54ad1c7f022ae11734464c1e7ecb26bc0d8da1b35155815fb14889249ee40d224e445c0e6191be777d85f27a216bcac4f06bf0bc1b40060950142545e4602563d9d6af5e7bb9b50996eaf03f06afd9705cab1e3c28c062e2f25023982acdd1cefa6d2fc2c4b49fc31cea91286ebec7e517cd7b6eab195ec1e185fa5f88675afc0bf5ee4901d9ab1270547183362ee8dbbf91f7b82611f05f0194d9bc10a77b62fd61be5865ada98ca374d796a2c9465d986e9074155aca9f63b2f9a49ca2c87fa8768059eb3239e465d0a09ad1046b0e9ad8f326cf7296a3868060ff5b5634d54542827357e0202aa1c430c1b61020b897e9bacfc879a6811c052314bd2bf262b6abec8d8a0f36ad019c415be5ff9c3d2e7560b04ccb228e89a4f93157d2943e0cf0e0eb12237a2eee88e3b60b381a39ce14209e70ea6038ffa9d5f9c9bf5e06240cfdda07331f7e554c722db4f930da430158d0291579549972ca2de5de5ebdb2b20645d9da3e0d5a52132e8a02ac8a4f62a9b6ede0315332f97e19a9458cb47d15cb883310f28f7364c61b61ee21e210a9f1efc7022ccda77488f593a5b1601147fcaff061f49ec13044252d5e1b942deff2d263889d12b5c9ac3b1b721cbc0bd8f30e081ebb0f0abf507777cbaabc35c09159bfad652f8f5941d057da033cb95626e32b167dec1ec529713cc3a00005f86b190320469ded377efd95787d11110f4388b7acbf066b43be3fa66e17e13df9323485e1ee13954c063f10b8c4606d9a8fbb8829700d48fd6ada6aa4ed93ad756812fe861a04e42b01a230098e5199270d0a16069b5ae5dd0a2165f76f919e2400ac7c72c1645ef3dc7035e618848860805afa0b2dad9ae69148f90b9b6b4a5366579a5b39ef56e376b1129725facfac710a48ab58aed925739f84740a7c1f6ed2e6c93a1a42a399aaaa7b8651fab9bf086da97d0cc2b797b38fa56c160e0b2f84246f5244e7eee4c86ff2ff2d15015db1b687034bb9fd46f21bfae357348a86479f2866e09d94041fd8dfd1c8b6b2230992336ac0d68300dd77ff3fb5c2cdb00e4cf41b757e80f8813919b8259e61c351d0c6acace911c4cd21c6dbd6157fa18458e3824b22b965e75ae26eedc058bd531d67bec653e335e7d7437bc75f3960c05f2e1ecdf68da9fcc5309e7932d62fe9c0f31eb0bcc814edb7b351c2263a54f6d683bd88b76009f1c84d5759253d8bb28bbbb320c3019f4ec16fd22447fae810cd261d9ab6519417e91b8d4aa75c2b3f797a158a2778399a82ea2cd1f30ff04be1f4a8e45858ae1e3d5ee37a2e891d49da19e9b86f8f15c65ea3ac6194fc1190328322d1a53582c5996d042ac8c111755effae5f9f3a011253719e8a7c77aa139f97b8567eb37b5f9c618698d549550f7bb01af554015b2080c600b3d860a413d1955f38684a0cf6711db0a0c609c960feaee9ba36afc51daf98344c538d5496b45864bf61b3be00e994e298e1ee73b08c779f9156e209dd5f268d2b2280e91712cbcced55ad24053eb147b881b55f43eb75ab0aebbcb71b3988d19f7e2b4248ece03abb9ef3471183303062d3367ddcae8243c3f4fa1e4898366439961f6fbf376da9c6b60f07df5f79343291e189a499f6962be3b3bb6f818d0921f71cc43e3eff951a6e5279dcca8b797d6a1a1cfa62e88f03c93562cf8334ce7519538ac9c54cdb4e16636b85fc45bc31e9f47c6c8b3db0cf6c8bc6cbbfa50870751c276910b9389eb682b0b325eb96995929e8b55c4bef672fa3271be4106b03b8441c3bd9b5ca5d98edab069c0718fb6d976812bc4ea121ef00fe9b9bde33bfabf68eeed051f3d0a81b783410aec5494eb03f0a1db8a41ebca7a5dafacdeb1622683512d9f3573c265a01e2bc30ee43de46897c4a7d8ca371558b9b057e67098532c3ac3707ea298be43ef134f1ae7001427c120f998c24cc62c168d85e0646e175bbd6c030ce667d5ae2792b0723249154738d27f633fda9ebf7de23db41936cf2a2e9d2b7c48db98cb0819f20073cf8270584315cb051e2823f30901c4d9fb8bf11f37e1f714664d2272b1cdb8ef4b2a4061585786d9e4fb6b12cf5ce6a032bd2054a93a8d8672101a2afe64cefb0cca05ca0e426435f16ef1d329d52bc89a84974caa9052f48bfddc16479c78b9a8cd58df655c26e3aedaeb30aa94868adf77e289a95de1f475771c69709a008fc80bd6ceced7eb1920aaa2ecba5af3941c1f9c4dea1d50f22d13807413b8165c1607878b1c2f4e8ac3e817a81a9bde4c7a482595a11aab5f4ed7d4cfdb9b51e2e134e92c25a20c221d95002ee89683d02fe55d8316b7358eed78b63abfcbbf7e8355426474e5fc22448863741a0b83246a47a6c8559f4e489abcdf1358f6a93c249cb358e5e7ec2af4970a7e90a71bf86673a70f2646c184e452a94c261c07e21d6369bbf75c1e36540821bbf628114251421643d822e3f23ae569611a62901fce4b5779f4129d4bc1adc70233df06ee6cc90de9aa07940b1b28fcbe8be17d027a4c544d6b23908f87d22ad4499483ca4ee169f53433010859d5933b050657952a274ebb3d846ae8cd31d3d853c12107d18a8267ca5251c6715bb5d54b73c48926baaae2029913d3ec5f853eb51a7841d057db352668d518199e9871789c2b8515e0c9516a9b3cba5f4eb19e7dbec75ca24a13d63134df16b3c5184129d4eb18cb23d60f5e9109115967d655e78e8d11a516b66ff3ba69be87f4969f3718efc108c2ef7b603e59755df3669f6b4f77418f50d776c9549a84d948862dbdbb8e1c1c9e44d7f8bf190e5b107926d2168075f97910c5cf0442860bf23fb46c786a6a57a87ae8b34b62ce80fa535b9ece8bd6dee869e4a5705b78d48cb5e1044452c660dd21510f751cb2334f2c05b040cb688e6b5b8c2f6237f6ccba44dca1f283def48f42c24ccb0cf603c4f85287eba69a524a8bf7e5bb1adcf8d76cd24d22bc2dd1d75490aa3e985325732eefba674c6f0dcdf74582559d9fc1c865dcdb3dc4211f293730914d5c73f2f4df4315ff26fb0d086a72af5c9fb2317ba822288e3e8f687908d2ae1c5e0fb156b1d2ac1d6907385771c01cbf832624d9dbea1dfddaa3292ca1c29f32452da6afacb12b05656a093e6890860b8da84d32b3322acd225886788cfd28d576a819e9676eb4319bae017a215b9f2e4df677014b28f2819513db4bdd95abbb26871e7f6649bfef9cc4a20e60d077f183fd7b601dbc52480ab06392314fdc819b501fef0b5688104cb93a17dc47a7c0fa0104dc9b5221c822d8dbe82752e83d989c0efe664b04c344d5110ac32ae520bd37eb6d2602c5180b64d5a9c4700a8306dc8acfd9a0a1440118f6efc0fea83e39b37c2221aac12769c6ab520b627912e52561ecacbf615f080302892e6b63a255a649863fd4497d9451225bb3a8070a355ce405440be349860019fad0d3350fe2cf5b773bfd4670a68fb1d349846920837f85ba189104864fbafaf461c83b645a5ecc3f11155d469a7b5ad28fd32bc2c5ece70ec130e0f229d492aa5ebe3207ec2a7d223a9133af5a56d1d7797ffc984fa76e4d5722b78f933a2a81abd1400579ae8bb50ead62afb0a5979189d10ed176d1f0e1ff88fbc9899a013b190aa477067498960cc902063c59478eefc506b0cf45117e036d78a24e1c51ecbdf6572ac3a49e3ea2c2b36f2dac7d9bf3766657ff3e224ec8b4d140feda5d4f9e69f055fbdb5930a0ede4f40a71f61830c073b4f07cf29837e1eb8c9ff83206ee2ad4b109b1dfb6c94eb1e53dfc92554b6b367098696b41d8b7cff007e6abae43996311d73e3440d7812eaf7757e77e9b7b01cd5308327a56f65482dfa44db918cbda06c05547fb86e3ded8b75ee43224f31587d84d539b8237147441a773c5553f2fbb74f7589f20f9bf2f81824dab7d0cca8007ad812ef4e6be9cb682be43a7963f8fbe64814a3765209222cc66cc444b038533105e286639b2c809b9d400220fec9c79b404a4242a562e1200128e3831d02b2f106e0004c10a9db43dd368da7ef354b746466ca705ef0db619682f7259a18db1d223f47862b25023cfaade6c7b77ea456a9e3ffb1afcebf1526c8e9f7aeb9bb60bba648728fe21ad4489d26fd8816db5f5599dfa59ba0e656bd06969c6686d4d18a04601ce0206ca4f075570309be3a883c68144addfdb54ed90602e4e1c69ee51fe1df178c53fc86e37a86d33b94b70df3a6425182dce497b06492b91eecf2c3231e4baf842e6ebc9e802ad98957b3e21c3837fcba4b8c573f3276d5c396518590cac9b1433453f9b8d2e8eb20cad5f6314cd2c4b57552c686607d810c6c30f441e99eb3bfb604d1db0d8948faf5de3ff5f6f4dc3805d33549c53d35dd2b27960b2d5e5151c7002b4ba613c6a49cc559c4298a1386054f496155ce8d71732fc1583ad9f5e858247e0ab0400c26f1b3c3d8732a1eb0272f5bb6124bf6b5ceecc464c9dc8f6d48676028d858943e1f2005ea1b72d993f3a8af4c379a7769940b2d7736cfb62fc082ab7588e5fb0e12c11db475318c52d3fa337db0adbd6888b11dac29f4625feceb5a22d3eca1ea4183547929efbd67cdfa1be867868d0f8a9b87377625600a4bdc67b81f473f042f8710bf8fb336cdd70d37e1f336dd4093dd4a963ac4b4fcbac9f612236c0c07e10934ca9e42dc9c3aaad271a1899808f6fb581dd7bb380ce27097a218ed3a2178718473fa57dba14b2cf215fe5cbaa0787ab478ad1965237d1f4b719e182f31947b9c20fe3cf94349e024050376e06fa5169e6cb477f5fd516e7a2d9cce32866d5a77d6fbb02bfe0a84eaebcff5f0457a23b8a65fd6c64a31c3cc9cb93349c07c6a2d0ea70c81f24f6968880c5b7696f01127e5ea6882836f3785e6dadf89acb508709441a62da60b21182d6dae7f13e930e35dfcfb5db2540ff5e16477643c0ddf5b01abdaa4301e0212230cca9b5ba6a23efac29c7fa082a142b80f650fa4ebeaf120161cc101f0a2996d4ebbadc6d80012141fac94573a7cfead38f6409b7b1c1ab3ab84a2b1b108a3fd14084ed2a5c72915a9b6cf2f98c18e4cf875c5"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "99ccb68bbaad0288657b142735b9f70884671e7e13b0d0704e2ba5afcac38499f7869627fcce595d5163658841e23158021a695cc1573795d8a9474920b6b9d88bc7287ebae425183cf726503d74e66b69c1ce5612c1e70ee89594e558540d5ffed16128ead0b12cda0205d705fe0f97c222fdb269a814b3e7b297e3a4b33388762be487dab22a45c92d95612990a9d0f81c810ca9c186cbc961ff7fb39b9ffacb134cce0b567a260257fa3cf08dca1a1e89fc4a623e80097923e08537ba7836ade69399eaa21b4c5e91c1c99a52bc6f4dd0f86e0f3984a5eddd44b6745b03237f6a876bff9bbd5e622a1e74ff8b860f6f653ea573f1ab60f779140660416b1d26d7c6a1473e92259c98649ce29f13b366f41088e46a30fbb9885eadcf3783bfe2b9da87a405b2657524113452ccafb3012497c07dbc50b48383740ba8e1be248cfc650d0346cfb201ea8d76926c0b5975623bab7f46228f31ddeffbb5d26b3fdbb85c4c1327489ada1f64f0d1279ab654644a49de328bc45537c80912b8730291a63552a6ccf135616714aacfda3a2c5c2912fe0b072cbdf35ef7120509e8fba2b9341bee3fdda247e078b41d0e81fc780fc3141592f0cd08de1990ac0b7671954b8c772fc154604fe1a55af03ee4213c98f9a2d4b5a9a30d03c916c46d1b5752082b561f64b9198c55d2c683b140e6d1fc5e0bc7ff2166dc7beea6fe141858a691b23a3760fdf644150575e50c4e0244b75c25955b4d0f74233267ea5d34f51bcce4e58f53b54c22ca6c1b3f99495da2e463a1e887b5265298e7217c9da08142344cdf534a299c04912fd3091c2ba1ab42beb7d7b15af5b950a1d90943a4a5252ceef65881ce880a460425b4acdaf0a6f9376ffce49896c580ce2eb456c0913deb8c4617378fdc28bac009ec4311761cfa03f7a9dd62c9dfa9b0356189b2c6f385a8cde2302068b419af3587eb7552bd710f47dcd54ec537dbc6d0082a6e7fced938ade5c6becbcf0db61f8ebca2399492fef51f43753c12e7c44a0e23c75a4d211fd454fefa72d0a265f3a76d3e1373d315d518a52f837b8bd4866123ac0cfa1dcb6a62422623bed6b8df33c82f37e2a2db1578b869761a249b3c305e43fce8d85147c7b1a8aba135edccbaa6cd82c5133bf41e13f9a32a6680e07643bcc9c8294f623da5e61851700ce6ad03ad10e780d9c0d1feab2015199790147539527971e405f569d6f68d1dec84781df70a9936b4d261897d881068f3d45c386cbca98181dc74af4a0dbbd7b521fb630ac1b6d5ab090368ec12609dc569ebab689d728208063d788f64b36c1f43a16ce228282f30281304bf5145a4156407f22a500b19bd226e247028e49bcb97f8a3e1c3e4192216e0708b14039717c8d801be33dfcae5a4c21079d6a327919424494f24845f1f2bdc80bbedd1c8b56afd9069e1cc", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:42:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:42:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:42:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:42:58 executing program 1: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:42:58 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:42:58 executing program 0: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 305.941485][ T37] kauditd_printk_skb: 9 callbacks suppressed [ 305.941500][ T37] audit: type=1804 audit(1616247779.173:65): pid=18429 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir073541610/syzkaller.Qm01qp/84/bus" dev="sda1" ino=14749 res=1 errno=0 13:42:59 executing program 3: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "408f03ebea88cd03013732e60046503e5ec68fc5ff2ad2c0bf4cfcd921eb18f63e5e7d66953efab3958ea53c1619c43df71400e8fc719a2c7d38fcba8de3bb1c530f7de48736cebc87a51665eb418d86f4b84f6706b53bd514c4bab616bec7e294a68b9576fc882b43130ae0ae0db5a93a7a843d51a6bb41b25a77cf902eeb6a0b77365cde86340578558d97609442735761bc5601940b0f21b294cdc9f8ac7170b3e43954c81750e3534a5ed125ac8ed79a2de79a352cabc6dc426188ce7a872c4f064e9df23c601c92e94a18de774bfc5e086e14d0b5df278121cb99bf9e8fdcdf3da6d8aee441555b279db17eaa775fc30af2d7deb980673b872b1c7cb36edd938781d6cded98fdfd0dc565d830b28241210165b987139efc017d015221940333840f6f827835876ab8373ae3ad622fb04b714d7318cbf191130b22f0692826386485cf5376ad40857d930960446a5c9d7dd22e08f4b6171ad865c232f5aaf4702fbd09fed1aabb4def05460b567b3ea9113c674acb2fb328968fc8657cc396baccd4c26cf058785acde7e3465fe927b81b91b0ebefda438647f757dedce74b69fdb5d3c5c42f6b195bd7dca4ebb973c5e0384c1aff6e6877321274f789b53d78bf79fd55375f58f8e97796b1faacde614c6c2db0339700f3aea16a8e45df9e8ffd08321f54ad1c7f022ae11734464c1e7ecb26bc0d8da1b35155815fb14889249ee40d224e445c0e6191be777d85f27a216bcac4f06bf0bc1b40060950142545e4602563d9d6af5e7bb9b50996eaf03f06afd9705cab1e3c28c062e2f25023982acdd1cefa6d2fc2c4b49fc31cea91286ebec7e517cd7b6eab195ec1e185fa5f88675afc0bf5ee4901d9ab1270547183362ee8dbbf91f7b82611f05f0194d9bc10a77b62fd61be5865ada98ca374d796a2c9465d986e9074155aca9f63b2f9a49ca2c87fa8768059eb3239e465d0a09ad1046b0e9ad8f326cf7296a3868060ff5b5634d54542827357e0202aa1c430c1b61020b897e9bacfc879a6811c052314bd2bf262b6abec8d8a0f36ad019c415be5ff9c3d2e7560b04ccb228e89a4f93157d2943e0cf0e0eb12237a2eee88e3b60b381a39ce14209e70ea6038ffa9d5f9c9bf5e06240cfdda07331f7e554c722db4f930da430158d0291579549972ca2de5de5ebdb2b20645d9da3e0d5a52132e8a02ac8a4f62a9b6ede0315332f97e19a9458cb47d15cb883310f28f7364c61b61ee21e210a9f1efc7022ccda77488f593a5b1601147fcaff061f49ec13044252d5e1b942deff2d263889d12b5c9ac3b1b721cbc0bd8f30e081ebb0f0abf507777cbaabc35c09159bfad652f8f5941d057da033cb95626e32b167dec1ec529713cc3a00005f86b190320469ded377efd95787d11110f4388b7acbf066b43be3fa66e17e13df9323485e1ee13954c063f10b8c4606d9a8fbb8829700d48fd6ada6aa4ed93ad756812fe861a04e42b01a230098e5199270d0a16069b5ae5dd0a2165f76f919e2400ac7c72c1645ef3dc7035e618848860805afa0b2dad9ae69148f90b9b6b4a5366579a5b39ef56e376b1129725facfac710a48ab58aed925739f84740a7c1f6ed2e6c93a1a42a399aaaa7b8651fab9bf086da97d0cc2b797b38fa56c160e0b2f84246f5244e7eee4c86ff2ff2d15015db1b687034bb9fd46f21bfae357348a86479f2866e09d94041fd8dfd1c8b6b2230992336ac0d68300dd77ff3fb5c2cdb00e4cf41b757e80f8813919b8259e61c351d0c6acace911c4cd21c6dbd6157fa18458e3824b22b965e75ae26eedc058bd531d67bec653e335e7d7437bc75f3960c05f2e1ecdf68da9fcc5309e7932d62fe9c0f31eb0bcc814edb7b351c2263a54f6d683bd88b76009f1c84d5759253d8bb28bbbb320c3019f4ec16fd22447fae810cd261d9ab6519417e91b8d4aa75c2b3f797a158a2778399a82ea2cd1f30ff04be1f4a8e45858ae1e3d5ee37a2e891d49da19e9b86f8f15c65ea3ac6194fc1190328322d1a53582c5996d042ac8c111755effae5f9f3a011253719e8a7c77aa139f97b8567eb37b5f9c618698d549550f7bb01af554015b2080c600b3d860a413d1955f38684a0cf6711db0a0c609c960feaee9ba36afc51daf98344c538d5496b45864bf61b3be00e994e298e1ee73b08c779f9156e209dd5f268d2b2280e91712cbcced55ad24053eb147b881b55f43eb75ab0aebbcb71b3988d19f7e2b4248ece03abb9ef3471183303062d3367ddcae8243c3f4fa1e4898366439961f6fbf376da9c6b60f07df5f79343291e189a499f6962be3b3bb6f818d0921f71cc43e3eff951a6e5279dcca8b797d6a1a1cfa62e88f03c93562cf8334ce7519538ac9c54cdb4e16636b85fc45bc31e9f47c6c8b3db0cf6c8bc6cbbfa50870751c276910b9389eb682b0b325eb96995929e8b55c4bef672fa3271be4106b03b8441c3bd9b5ca5d98edab069c0718fb6d976812bc4ea121ef00fe9b9bde33bfabf68eeed051f3d0a81b783410aec5494eb03f0a1db8a41ebca7a5dafacdeb1622683512d9f3573c265a01e2bc30ee43de46897c4a7d8ca371558b9b057e67098532c3ac3707ea298be43ef134f1ae7001427c120f998c24cc62c168d85e0646e175bbd6c030ce667d5ae2792b0723249154738d27f633fda9ebf7de23db41936cf2a2e9d2b7c48db98cb0819f20073cf8270584315cb051e2823f30901c4d9fb8bf11f37e1f714664d2272b1cdb8ef4b2a4061585786d9e4fb6b12cf5ce6a032bd2054a93a8d8672101a2afe64cefb0cca05ca0e426435f16ef1d329d52bc89a84974caa9052f48bfddc16479c78b9a8cd58df655c26e3aedaeb30aa94868adf77e289a95de1f475771c69709a008fc80bd6ceced7eb1920aaa2ecba5af3941c1f9c4dea1d50f22d13807413b8165c1607878b1c2f4e8ac3e817a81a9bde4c7a482595a11aab5f4ed7d4cfdb9b51e2e134e92c25a20c221d95002ee89683d02fe55d8316b7358eed78b63abfcbbf7e8355426474e5fc22448863741a0b83246a47a6c8559f4e489abcdf1358f6a93c249cb358e5e7ec2af4970a7e90a71bf86673a70f2646c184e452a94c261c07e21d6369bbf75c1e36540821bbf628114251421643d822e3f23ae569611a62901fce4b5779f4129d4bc1adc70233df06ee6cc90de9aa07940b1b28fcbe8be17d027a4c544d6b23908f87d22ad4499483ca4ee169f53433010859d5933b050657952a274ebb3d846ae8cd31d3d853c12107d18a8267ca5251c6715bb5d54b73c48926baaae2029913d3ec5f853eb51a7841d057db352668d518199e9871789c2b8515e0c9516a9b3cba5f4eb19e7dbec75ca24a13d63134df16b3c5184129d4eb18cb23d60f5e9109115967d655e78e8d11a516b66ff3ba69be87f4969f3718efc108c2ef7b603e59755df3669f6b4f77418f50d776c9549a84d948862dbdbb8e1c1c9e44d7f8bf190e5b107926d2168075f97910c5cf0442860bf23fb46c786a6a57a87ae8b34b62ce80fa535b9ece8bd6dee869e4a5705b78d48cb5e1044452c660dd21510f751cb2334f2c05b040cb688e6b5b8c2f6237f6ccba44dca1f283def48f42c24ccb0cf603c4f85287eba69a524a8bf7e5bb1adcf8d76cd24d22bc2dd1d75490aa3e985325732eefba674c6f0dcdf74582559d9fc1c865dcdb3dc4211f293730914d5c73f2f4df4315ff26fb0d086a72af5c9fb2317ba822288e3e8f687908d2ae1c5e0fb156b1d2ac1d6907385771c01cbf832624d9dbea1dfddaa3292ca1c29f32452da6afacb12b05656a093e6890860b8da84d32b3322acd225886788cfd28d576a819e9676eb4319bae017a215b9f2e4df677014b28f2819513db4bdd95abbb26871e7f6649bfef9cc4a20e60d077f183fd7b601dbc52480ab06392314fdc819b501fef0b5688104cb93a17dc47a7c0fa0104dc9b5221c822d8dbe82752e83d989c0efe664b04c344d5110ac32ae520bd37eb6d2602c5180b64d5a9c4700a8306dc8acfd9a0a1440118f6efc0fea83e39b37c2221aac12769c6ab520b627912e52561ecacbf615f080302892e6b63a255a649863fd4497d9451225bb3a8070a355ce405440be349860019fad0d3350fe2cf5b773bfd4670a68fb1d349846920837f85ba189104864fbafaf461c83b645a5ecc3f11155d469a7b5ad28fd32bc2c5ece70ec130e0f229d492aa5ebe3207ec2a7d223a9133af5a56d1d7797ffc984fa76e4d5722b78f933a2a81abd1400579ae8bb50ead62afb0a5979189d10ed176d1f0e1ff88fbc9899a013b190aa477067498960cc902063c59478eefc506b0cf45117e036d78a24e1c51ecbdf6572ac3a49e3ea2c2b36f2dac7d9bf3766657ff3e224ec8b4d140feda5d4f9e69f055fbdb5930a0ede4f40a71f61830c073b4f07cf29837e1eb8c9ff83206ee2ad4b109b1dfb6c94eb1e53dfc92554b6b367098696b41d8b7cff007e6abae43996311d73e3440d7812eaf7757e77e9b7b01cd5308327a56f65482dfa44db918cbda06c05547fb86e3ded8b75ee43224f31587d84d539b8237147441a773c5553f2fbb74f7589f20f9bf2f81824dab7d0cca8007ad812ef4e6be9cb682be43a7963f8fbe64814a3765209222cc66cc444b038533105e286639b2c809b9d400220fec9c79b404a4242a562e1200128e3831d02b2f106e0004c10a9db43dd368da7ef354b746466ca705ef0db619682f7259a18db1d223f47862b25023cfaade6c7b77ea456a9e3ffb1afcebf1526c8e9f7aeb9bb60bba648728fe21ad4489d26fd8816db5f5599dfa59ba0e656bd06969c6686d4d18a04601ce0206ca4f075570309be3a883c68144addfdb54ed90602e4e1c69ee51fe1df178c53fc86e37a86d33b94b70df3a6425182dce497b06492b91eecf2c3231e4baf842e6ebc9e802ad98957b3e21c3837fcba4b8c573f3276d5c396518590cac9b1433453f9b8d2e8eb20cad5f6314cd2c4b57552c686607d810c6c30f441e99eb3bfb604d1db0d8948faf5de3ff5f6f4dc3805d33549c53d35dd2b27960b2d5e5151c7002b4ba613c6a49cc559c4298a1386054f496155ce8d71732fc1583ad9f5e858247e0ab0400c26f1b3c3d8732a1eb0272f5bb6124bf6b5ceecc464c9dc8f6d48676028d858943e1f2005ea1b72d993f3a8af4c379a7769940b2d7736cfb62fc082ab7588e5fb0e12c11db475318c52d3fa337db0adbd6888b11dac29f4625feceb5a22d3eca1ea4183547929efbd67cdfa1be867868d0f8a9b87377625600a4bdc67b81f473f042f8710bf8fb336cdd70d37e1f336dd4093dd4a963ac4b4fcbac9f612236c0c07e10934ca9e42dc9c3aaad271a1899808f6fb581dd7bb380ce27097a218ed3a2178718473fa57dba14b2cf215fe5cbaa0787ab478ad1965237d1f4b719e182f31947b9c20fe3cf94349e024050376e06fa5169e6cb477f5fd516e7a2d9cce32866d5a77d6fbb02bfe0a84eaebcff5f0457a23b8a65fd6c64a31c3cc9cb93349c07c6a2d0ea70c81f24f6968880c5b7696f01127e5ea6882836f3785e6dadf89acb508709441a62da60b21182d6dae7f13e930e35dfcfb5db2540ff5e16477643c0ddf5b01abdaa4301e0212230cca9b5ba6a23efac29c7fa082a142b80f650fa4ebeaf120161cc101f0a2996d4ebbadc6d80012141fac94573a7cfead38f6409b7b1c1ab3ab84a2b1b108a3fd14084ed2a5c72915a9b6cf2f98c18e4cf875c5"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 306.265710][ T37] audit: type=1804 audit(1616247779.243:66): pid=18431 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir049421047/syzkaller.i4ZCnk/116/bus" dev="sda1" ino=14751 res=1 errno=0 13:42:59 executing program 2: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:42:59 executing program 5: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "14f5477664f340f195e320241bbd32e1fc530f2f02d86664eaaa3ac4836e190ad6cd18b958c07f8b7b147f7f94e27a25fd7154b5af6b4cb139d5fe1f8af0695a58d82d85f9fd2d0492b72a8ec6273517625e0cc29340160bfbc65c53a299ba1120cef5ef361b8e7c9c62777e09d696796142794b1abf85d6e1ad1212d67e1b442616d59f527c84336da6950fa00c2369632ad59ca6a2f931bf9be54cf503b4fe542c04f1a39070cf85164d13df3039dfb7976d49b45545288645110754162589aae28cca9849c9c911e1e2d14a4289ba0707bb35a9b3ca80eeb8351fae705f3a4e6f4db4cfc4a1040ce977db2ee2c18e8125da5880535cf21ed70f43a92c2c025bfce9700780fd3c5672e32652dbf0cbd962ba7e522ac4491c0463eefe546b17a7bb1fdf3db8f7f4218de3cf578264394e4c092ba11d0a8dae436ecca1b4b6cf24f7e42558155ff41f77e972f3a0c681ff875ba811cd838e273fc325ac919197598882cb994c1f4ad42afe3ef57eae33ca8a450f13d158bedbdf5e60565b1e5e2a09ee1a80088b407dae30d72611723a571fba0006d35dfa762a705e38f06e600f4a42270db289a7356caccccdcfc385fdff4d1a0a3a208545bf69c685c3362f498e8efb67a0d9be457d50ab3e09e98612276a9d338b1d26017d9e8c53cb1efe695114760d5ed5c5e4f97aebf45a7a63a33a81ad51942d8daf7486ea5e36e9fe0711898dc49f96fd5f00003772da5540061b4e2e141de5052f81c2ee4010fe5fef498b9e1a1dc2bcedfdc74707216a4b8833cf22775581d0f6e0c1c2993c262749c723ac5232b22ed7fe68f32cc1df9350dfe5b6ee0e7f5c848858b51ae2a3da7747febf9c52bf19724763dfe3df728eeb69b784a300b00af40eee82ad0f898501e3449dcf935cd3d35a5ff343d0801bd07ebf9d86cdb9c5167bcebbc88f6ccb1285a5b3fd33d7f0b2a1b936856e07d1bf1c0cd66723be846d91bf4e6688e0e354f2ee833598b7bce7bd3d739c1c3c9772c2d9a9baed77bb6c58902729594d0f9de8c7bc1ab7bf8bcd978d3e98763582283feebb1907909461c94570efa959ce8fa72c253dc264b2a4fd88651a9816a196755b3de30ac81d437108544e9864ff2293e6e678dee6f7e612520d31c9ca0566aa7f3452e49eb075221c75b7675cb9bbd5e89fe618598db96ebbefa55acaa84c2420a300ae25d006e642111f59c33b8f3950ec36ec4ad6ce67aeab900bae7c3d31c650e9619bdc1dd53662334ef61a490a48f43d9bf4d198d7dd45041249d7d10b0ee5bbd9200b17422601a7faa0a412b5a418b2e5c1d93cffedc25b8e116b536d2eb78181c2fe2f75c666c71706615a41e7a622876e92af6cd0b5cc15bcab6e990102558d57929c461d93ceba7b67a160dd5ab1462df5699c2fb6399c93a52f57e8cd8f77b136b63df6c52e07d745cc"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 306.677562][ T37] audit: type=1804 audit(1616247779.293:67): pid=18432 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/124/bus" dev="sda1" ino=14752 res=1 errno=0 [ 307.037194][ T37] audit: type=1804 audit(1616247779.333:68): pid=18433 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir073541610/syzkaller.Qm01qp/84/bus" dev="sda1" ino=14749 res=1 errno=0 [ 307.388903][ T37] audit: type=1804 audit(1616247779.383:69): pid=18434 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir049421047/syzkaller.i4ZCnk/116/bus" dev="sda1" ino=14751 res=1 errno=0 13:43:00 executing program 5: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:43:00 executing program 4: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 307.681634][ T37] audit: type=1804 audit(1616247779.453:70): pid=18438 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir300871160/syzkaller.Zziy0c/124/bus" dev="sda1" ino=14752 res=1 errno=0 13:43:01 executing program 0: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 307.952313][ T37] audit: type=1804 audit(1616247779.603:71): pid=18443 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir268286636/syzkaller.86sAWA/109/bus" dev="sda1" ino=14753 res=1 errno=0 13:43:01 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0), 0x99) 13:43:01 executing program 3: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "408f03ebea88cd03013732e60046503e5ec68fc5ff2ad2c0bf4cfcd921eb18f63e5e7d66953efab3958ea53c1619c43df71400e8fc719a2c7d38fcba8de3bb1c530f7de48736cebc87a51665eb418d86f4b84f6706b53bd514c4bab616bec7e294a68b9576fc882b43130ae0ae0db5a93a7a843d51a6bb41b25a77cf902eeb6a0b77365cde86340578558d97609442735761bc5601940b0f21b294cdc9f8ac7170b3e43954c81750e3534a5ed125ac8ed79a2de79a352cabc6dc426188ce7a872c4f064e9df23c601c92e94a18de774bfc5e086e14d0b5df278121cb99bf9e8fdcdf3da6d8aee441555b279db17eaa775fc30af2d7deb980673b872b1c7cb36edd938781d6cded98fdfd0dc565d830b28241210165b987139efc017d015221940333840f6f827835876ab8373ae3ad622fb04b714d7318cbf191130b22f0692826386485cf5376ad40857d930960446a5c9d7dd22e08f4b6171ad865c232f5aaf4702fbd09fed1aabb4def05460b567b3ea9113c674acb2fb328968fc8657cc396baccd4c26cf058785acde7e3465fe927b81b91b0ebefda438647f757dedce74b69fdb5d3c5c42f6b195bd7dca4ebb973c5e0384c1aff6e6877321274f789b53d78bf79fd55375f58f8e97796b1faacde614c6c2db0339700f3aea16a8e45df9e8ffd08321f54ad1c7f022ae11734464c1e7ecb26bc0d8da1b35155815fb14889249ee40d224e445c0e6191be777d85f27a216bcac4f06bf0bc1b40060950142545e4602563d9d6af5e7bb9b50996eaf03f06afd9705cab1e3c28c062e2f25023982acdd1cefa6d2fc2c4b49fc31cea91286ebec7e517cd7b6eab195ec1e185fa5f88675afc0bf5ee4901d9ab1270547183362ee8dbbf91f7b82611f05f0194d9bc10a77b62fd61be5865ada98ca374d796a2c9465d986e9074155aca9f63b2f9a49ca2c87fa8768059eb3239e465d0a09ad1046b0e9ad8f326cf7296a3868060ff5b5634d54542827357e0202aa1c430c1b61020b897e9bacfc879a6811c052314bd2bf262b6abec8d8a0f36ad019c415be5ff9c3d2e7560b04ccb228e89a4f93157d2943e0cf0e0eb12237a2eee88e3b60b381a39ce14209e70ea6038ffa9d5f9c9bf5e06240cfdda07331f7e554c722db4f930da430158d0291579549972ca2de5de5ebdb2b20645d9da3e0d5a52132e8a02ac8a4f62a9b6ede0315332f97e19a9458cb47d15cb883310f28f7364c61b61ee21e210a9f1efc7022ccda77488f593a5b1601147fcaff061f49ec13044252d5e1b942deff2d263889d12b5c9ac3b1b721cbc0bd8f30e081ebb0f0abf507777cbaabc35c09159bfad652f8f5941d057da033cb95626e32b167dec1ec529713cc3a00005f86b190320469ded377efd95787d11110f4388b7acbf066b43be3fa66e17e13df9323485e1ee13954c063f10b8c4606d9a8fbb8829700d48fd6ada6aa4ed93ad756812fe861a04e42b01a230098e5199270d0a16069b5ae5dd0a2165f76f919e2400ac7c72c1645ef3dc7035e618848860805afa0b2dad9ae69148f90b9b6b4a5366579a5b39ef56e376b1129725facfac710a48ab58aed925739f84740a7c1f6ed2e6c93a1a42a399aaaa7b8651fab9bf086da97d0cc2b797b38fa56c160e0b2f84246f5244e7eee4c86ff2ff2d15015db1b687034bb9fd46f21bfae357348a86479f2866e09d94041fd8dfd1c8b6b2230992336ac0d68300dd77ff3fb5c2cdb00e4cf41b757e80f8813919b8259e61c351d0c6acace911c4cd21c6dbd6157fa18458e3824b22b965e75ae26eedc058bd531d67bec653e335e7d7437bc75f3960c05f2e1ecdf68da9fcc5309e7932d62fe9c0f31eb0bcc814edb7b351c2263a54f6d683bd88b76009f1c84d5759253d8bb28bbbb320c3019f4ec16fd22447fae810cd261d9ab6519417e91b8d4aa75c2b3f797a158a2778399a82ea2cd1f30ff04be1f4a8e45858ae1e3d5ee37a2e891d49da19e9b86f8f15c65ea3ac6194fc1190328322d1a53582c5996d042ac8c111755effae5f9f3a011253719e8a7c77aa139f97b8567eb37b5f9c618698d549550f7bb01af554015b2080c600b3d860a413d1955f38684a0cf6711db0a0c609c960feaee9ba36afc51daf98344c538d5496b45864bf61b3be00e994e298e1ee73b08c779f9156e209dd5f268d2b2280e91712cbcced55ad24053eb147b881b55f43eb75ab0aebbcb71b3988d19f7e2b4248ece03abb9ef3471183303062d3367ddcae8243c3f4fa1e4898366439961f6fbf376da9c6b60f07df5f79343291e189a499f6962be3b3bb6f818d0921f71cc43e3eff951a6e5279dcca8b797d6a1a1cfa62e88f03c93562cf8334ce7519538ac9c54cdb4e16636b85fc45bc31e9f47c6c8b3db0cf6c8bc6cbbfa50870751c276910b9389eb682b0b325eb96995929e8b55c4bef672fa3271be4106b03b8441c3bd9b5ca5d98edab069c0718fb6d976812bc4ea121ef00fe9b9bde33bfabf68eeed051f3d0a81b783410aec5494eb03f0a1db8a41ebca7a5dafacdeb1622683512d9f3573c265a01e2bc30ee43de46897c4a7d8ca371558b9b057e67098532c3ac3707ea298be43ef134f1ae7001427c120f998c24cc62c168d85e0646e175bbd6c030ce667d5ae2792b0723249154738d27f633fda9ebf7de23db41936cf2a2e9d2b7c48db98cb0819f20073cf8270584315cb051e2823f30901c4d9fb8bf11f37e1f714664d2272b1cdb8ef4b2a4061585786d9e4fb6b12cf5ce6a032bd2054a93a8d8672101a2afe64cefb0cca05ca0e426435f16ef1d329d52bc89a84974caa9052f48bfddc16479c78b9a8cd58df655c26e3aedaeb30aa94868adf77e289a95de1f475771c69709a008fc80bd6ceced7eb1920aaa2ecba5af3941c1f9c4dea1d50f22d13807413b8165c1607878b1c2f4e8ac3e817a81a9bde4c7a482595a11aab5f4ed7d4cfdb9b51e2e134e92c25a20c221d95002ee89683d02fe55d8316b7358eed78b63abfcbbf7e8355426474e5fc22448863741a0b83246a47a6c8559f4e489abcdf1358f6a93c249cb358e5e7ec2af4970a7e90a71bf86673a70f2646c184e452a94c261c07e21d6369bbf75c1e36540821bbf628114251421643d822e3f23ae569611a62901fce4b5779f4129d4bc1adc70233df06ee6cc90de9aa07940b1b28fcbe8be17d027a4c544d6b23908f87d22ad4499483ca4ee169f53433010859d5933b050657952a274ebb3d846ae8cd31d3d853c12107d18a8267ca5251c6715bb5d54b73c48926baaae2029913d3ec5f853eb51a7841d057db352668d518199e9871789c2b8515e0c9516a9b3cba5f4eb19e7dbec75ca24a13d63134df16b3c5184129d4eb18cb23d60f5e9109115967d655e78e8d11a516b66ff3ba69be87f4969f3718efc108c2ef7b603e59755df3669f6b4f77418f50d776c9549a84d948862dbdbb8e1c1c9e44d7f8bf190e5b107926d2168075f97910c5cf0442860bf23fb46c786a6a57a87ae8b34b62ce80fa535b9ece8bd6dee869e4a5705b78d48cb5e1044452c660dd21510f751cb2334f2c05b040cb688e6b5b8c2f6237f6ccba44dca1f283def48f42c24ccb0cf603c4f85287eba69a524a8bf7e5bb1adcf8d76cd24d22bc2dd1d75490aa3e985325732eefba674c6f0dcdf74582559d9fc1c865dcdb3dc4211f293730914d5c73f2f4df4315ff26fb0d086a72af5c9fb2317ba822288e3e8f687908d2ae1c5e0fb156b1d2ac1d6907385771c01cbf832624d9dbea1dfddaa3292ca1c29f32452da6afacb12b05656a093e6890860b8da84d32b3322acd225886788cfd28d576a819e9676eb4319bae017a215b9f2e4df677014b28f2819513db4bdd95abbb26871e7f6649bfef9cc4a20e60d077f183fd7b601dbc52480ab06392314fdc819b501fef0b5688104cb93a17dc47a7c0fa0104dc9b5221c822d8dbe82752e83d989c0efe664b04c344d5110ac32ae520bd37eb6d2602c5180b64d5a9c4700a8306dc8acfd9a0a1440118f6efc0fea83e39b37c2221aac12769c6ab520b627912e52561ecacbf615f080302892e6b63a255a649863fd4497d9451225bb3a8070a355ce405440be349860019fad0d3350fe2cf5b773bfd4670a68fb1d349846920837f85ba189104864fbafaf461c83b645a5ecc3f11155d469a7b5ad28fd32bc2c5ece70ec130e0f229d492aa5ebe3207ec2a7d223a9133af5a56d1d7797ffc984fa76e4d5722b78f933a2a81abd1400579ae8bb50ead62afb0a5979189d10ed176d1f0e1ff88fbc9899a013b190aa477067498960cc902063c59478eefc506b0cf45117e036d78a24e1c51ecbdf6572ac3a49e3ea2c2b36f2dac7d9bf3766657ff3e224ec8b4d140feda5d4f9e69f055fbdb5930a0ede4f40a71f61830c073b4f07cf29837e1eb8c9ff83206ee2ad4b109b1dfb6c94eb1e53dfc92554b6b367098696b41d8b7cff007e6abae43996311d73e3440d7812eaf7757e77e9b7b01cd5308327a56f65482dfa44db918cbda06c05547fb86e3ded8b75ee43224f31587d84d539b8237147441a773c5553f2fbb74f7589f20f9bf2f81824dab7d0cca8007ad812ef4e6be9cb682be43a7963f8fbe64814a3765209222cc66cc444b038533105e286639b2c809b9d400220fec9c79b404a4242a562e1200128e3831d02b2f106e0004c10a9db43dd368da7ef354b746466ca705ef0db619682f7259a18db1d223f47862b25023cfaade6c7b77ea456a9e3ffb1afcebf1526c8e9f7aeb9bb60bba648728fe21ad4489d26fd8816db5f5599dfa59ba0e656bd06969c6686d4d18a04601ce0206ca4f075570309be3a883c68144addfdb54ed90602e4e1c69ee51fe1df178c53fc86e37a86d33b94b70df3a6425182dce497b06492b91eecf2c3231e4baf842e6ebc9e802ad98957b3e21c3837fcba4b8c573f3276d5c396518590cac9b1433453f9b8d2e8eb20cad5f6314cd2c4b57552c686607d810c6c30f441e99eb3bfb604d1db0d8948faf5de3ff5f6f4dc3805d33549c53d35dd2b27960b2d5e5151c7002b4ba613c6a49cc559c4298a1386054f496155ce8d71732fc1583ad9f5e858247e0ab0400c26f1b3c3d8732a1eb0272f5bb6124bf6b5ceecc464c9dc8f6d48676028d858943e1f2005ea1b72d993f3a8af4c379a7769940b2d7736cfb62fc082ab7588e5fb0e12c11db475318c52d3fa337db0adbd6888b11dac29f4625feceb5a22d3eca1ea4183547929efbd67cdfa1be867868d0f8a9b87377625600a4bdc67b81f473f042f8710bf8fb336cdd70d37e1f336dd4093dd4a963ac4b4fcbac9f612236c0c07e10934ca9e42dc9c3aaad271a1899808f6fb581dd7bb380ce27097a218ed3a2178718473fa57dba14b2cf215fe5cbaa0787ab478ad1965237d1f4b719e182f31947b9c20fe3cf94349e024050376e06fa5169e6cb477f5fd516e7a2d9cce32866d5a77d6fbb02bfe0a84eaebcff5f0457a23b8a65fd6c64a31c3cc9cb93349c07c6a2d0ea70c81f24f6968880c5b7696f01127e5ea6882836f3785e6dadf89acb508709441a62da60b21182d6dae7f13e930e35dfcfb5db2540ff5e16477643c0ddf5b01abdaa4301e0212230cca9b5ba6a23efac29c7fa082a142b80f650fa4ebeaf120161cc101f0a2996d4ebbadc6d80012141fac94573a7cfead38f6409b7b1c1ab3ab84a2b1b108a3fd14084ed2a5c72915a9b6cf2f98c18e4cf875c5"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "99ccb68bbaad0288657b142735b9f70884671e7e13b0d0704e2ba5afcac38499f7869627fcce595d5163658841e23158021a695cc1573795d8a9474920b6b9d88bc7287ebae425183cf726503d74e66b69c1ce5612c1e70ee89594e558540d5ffed16128ead0b12cda0205d705fe0f97c222fdb269a814b3e7b297e3a4b33388762be487dab22a45c92d95612990a9d0f81c810ca9c186cbc961ff7fb39b9ffacb134cce0b567a260257fa3cf08dca1a1e89fc4a623e80097923e08537ba7836ade69399eaa21b4c5e91c1c99a52bc6f4dd0f86e0f3984a5eddd44b6745b03237f6a876bff9bbd5e622a1e74ff8b860f6f653ea573f1ab60f779140660416b1d26d7c6a1473e92259c98649ce29f13b366f41088e46a30fbb9885eadcf3783bfe2b9da87a405b2657524113452ccafb3012497c07dbc50b48383740ba8e1be248cfc650d0346cfb201ea8d76926c0b5975623bab7f46228f31ddeffbb5d26b3fdbb85c4c1327489ada1f64f0d1279ab654644a49de328bc45537c80912b8730291a63552a6ccf135616714aacfda3a2c5c2912fe0b072cbdf35ef7120509e8fba2b9341bee3fdda247e078b41d0e81fc780fc3141592f0cd08de1990ac0b7671954b8c772fc154604fe1a55af03ee4213c98f9a2d4b5a9a30d03c916c46d1b5752082b561f64b9198c55d2c683b140e6d1fc5e0bc7ff2166dc7beea6fe141858a691b23a3760fdf644150575e50c4e0244b75c25955b4d0f74233267ea5d34f51bcce4e58f53b54c22ca6c1b3f99495da2e463a1e887b5265298e7217c9da08142344cdf534a299c04912fd3091c2ba1ab42beb7d7b15af5b950a1d90943a4a5252ceef65881ce880a460425b4acdaf0a6f9376ffce49896c580ce2eb456c0913deb8c4617378fdc28bac009ec4311761cfa03f7a9dd62c9dfa9b0356189b2c6f385a8cde2302068b419af3587eb7552bd710f47dcd54ec537dbc6d0082a6e7fced938ade5c6becbcf0db61f8ebca2399492fef51f43753c12e7c44a0e23c75a4d211fd454fefa72d0a265f3a76d3e1373d315d518a52f837b8bd4866123ac0cfa1dcb6a62422623bed6b8df33c82f37e2a2db1578b869761a249b3c305e43fce8d85147c7b1a8aba135edccbaa6cd82c5133bf41e13f9a32a6680e07643bcc9c8294f623da5e61851700ce6ad03ad10e780d9c0d1feab2015199790147539527971e405f569d6f68d1dec84781df70a9936b4d261897d881068f3d45c386cbca98181dc74af4a0dbbd7b521fb630ac1b6d5ab090368ec12609dc569ebab689d728208063d788f64b36c1f43a16ce228282f30281304bf5145a4156407f22a500b19bd226e247028e49bcb97f8a3e1c3e4192216e0708b14039717c8d801be33dfcae5a4c21079d6a327919424494f24845f1f2bdc80bbedd1c8b56afd9069e1cc", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 308.192940][ T37] audit: type=1804 audit(1616247779.713:72): pid=18446 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir268286636/syzkaller.86sAWA/109/bus" dev="sda1" ino=14753 res=1 errno=0 13:43:01 executing program 2: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) [ 308.474450][ T37] audit: type=1804 audit(1616247780.113:73): pid=18452 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615375598/syzkaller.5trDLr/214/bus" dev="sda1" ino=14754 res=1 errno=0 13:43:01 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0), 0x99) [ 308.793155][ T37] audit: type=1804 audit(1616247780.233:74): pid=18453 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir615375598/syzkaller.5trDLr/214/bus" dev="sda1" ino=14754 res=1 errno=0 13:43:02 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0), 0x99) 13:43:02 executing program 5: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "408f03ebea88cd03013732e60046503e5ec68fc5ff2ad2c0bf4cfcd921eb18f63e5e7d66953efab3958ea53c1619c43df71400e8fc719a2c7d38fcba8de3bb1c530f7de48736cebc87a51665eb418d86f4b84f6706b53bd514c4bab616bec7e294a68b9576fc882b43130ae0ae0db5a93a7a843d51a6bb41b25a77cf902eeb6a0b77365cde86340578558d97609442735761bc5601940b0f21b294cdc9f8ac7170b3e43954c81750e3534a5ed125ac8ed79a2de79a352cabc6dc426188ce7a872c4f064e9df23c601c92e94a18de774bfc5e086e14d0b5df278121cb99bf9e8fdcdf3da6d8aee441555b279db17eaa775fc30af2d7deb980673b872b1c7cb36edd938781d6cded98fdfd0dc565d830b28241210165b987139efc017d015221940333840f6f827835876ab8373ae3ad622fb04b714d7318cbf191130b22f0692826386485cf5376ad40857d930960446a5c9d7dd22e08f4b6171ad865c232f5aaf4702fbd09fed1aabb4def05460b567b3ea9113c674acb2fb328968fc8657cc396baccd4c26cf058785acde7e3465fe927b81b91b0ebefda438647f757dedce74b69fdb5d3c5c42f6b195bd7dca4ebb973c5e0384c1aff6e6877321274f789b53d78bf79fd55375f58f8e97796b1faacde614c6c2db0339700f3aea16a8e45df9e8ffd08321f54ad1c7f022ae11734464c1e7ecb26bc0d8da1b35155815fb14889249ee40d224e445c0e6191be777d85f27a216bcac4f06bf0bc1b40060950142545e4602563d9d6af5e7bb9b50996eaf03f06afd9705cab1e3c28c062e2f25023982acdd1cefa6d2fc2c4b49fc31cea91286ebec7e517cd7b6eab195ec1e185fa5f88675afc0bf5ee4901d9ab1270547183362ee8dbbf91f7b82611f05f0194d9bc10a77b62fd61be5865ada98ca374d796a2c9465d986e9074155aca9f63b2f9a49ca2c87fa8768059eb3239e465d0a09ad1046b0e9ad8f326cf7296a3868060ff5b5634d54542827357e0202aa1c430c1b61020b897e9bacfc879a6811c052314bd2bf262b6abec8d8a0f36ad019c415be5ff9c3d2e7560b04ccb228e89a4f93157d2943e0cf0e0eb12237a2eee88e3b60b381a39ce14209e70ea6038ffa9d5f9c9bf5e06240cfdda07331f7e554c722db4f930da430158d0291579549972ca2de5de5ebdb2b20645d9da3e0d5a52132e8a02ac8a4f62a9b6ede0315332f97e19a9458cb47d15cb883310f28f7364c61b61ee21e210a9f1efc7022ccda77488f593a5b1601147fcaff061f49ec13044252d5e1b942deff2d263889d12b5c9ac3b1b721cbc0bd8f30e081ebb0f0abf507777cbaabc35c09159bfad652f8f5941d057da033cb95626e32b167dec1ec529713cc3a00005f86b190320469ded377efd95787d11110f4388b7acbf066b43be3fa66e17e13df9323485e1ee13954c063f10b8c4606d9a8fbb8829700d48fd6ada6aa4ed93ad756812fe861a04e42b01a230098e5199270d0a16069b5ae5dd0a2165f76f919e2400ac7c72c1645ef3dc7035e618848860805afa0b2dad9ae69148f90b9b6b4a5366579a5b39ef56e376b1129725facfac710a48ab58aed925739f84740a7c1f6ed2e6c93a1a42a399aaaa7b8651fab9bf086da97d0cc2b797b38fa56c160e0b2f84246f5244e7eee4c86ff2ff2d15015db1b687034bb9fd46f21bfae357348a86479f2866e09d94041fd8dfd1c8b6b2230992336ac0d68300dd77ff3fb5c2cdb00e4cf41b757e80f8813919b8259e61c351d0c6acace911c4cd21c6dbd6157fa18458e3824b22b965e75ae26eedc058bd531d67bec653e335e7d7437bc75f3960c05f2e1ecdf68da9fcc5309e7932d62fe9c0f31eb0bcc814edb7b351c2263a54f6d683bd88b76009f1c84d5759253d8bb28bbbb320c3019f4ec16fd22447fae810cd261d9ab6519417e91b8d4aa75c2b3f797a158a2778399a82ea2cd1f30ff04be1f4a8e45858ae1e3d5ee37a2e891d49da19e9b86f8f15c65ea3ac6194fc1190328322d1a53582c5996d042ac8c111755effae5f9f3a011253719e8a7c77aa139f97b8567eb37b5f9c618698d549550f7bb01af554015b2080c600b3d860a413d1955f38684a0cf6711db0a0c609c960feaee9ba36afc51daf98344c538d5496b45864bf61b3be00e994e298e1ee73b08c779f9156e209dd5f268d2b2280e91712cbcced55ad24053eb147b881b55f43eb75ab0aebbcb71b3988d19f7e2b4248ece03abb9ef3471183303062d3367ddcae8243c3f4fa1e4898366439961f6fbf376da9c6b60f07df5f79343291e189a499f6962be3b3bb6f818d0921f71cc43e3eff951a6e5279dcca8b797d6a1a1cfa62e88f03c93562cf8334ce7519538ac9c54cdb4e16636b85fc45bc31e9f47c6c8b3db0cf6c8bc6cbbfa50870751c276910b9389eb682b0b325eb96995929e8b55c4bef672fa3271be4106b03b8441c3bd9b5ca5d98edab069c0718fb6d976812bc4ea121ef00fe9b9bde33bfabf68eeed051f3d0a81b783410aec5494eb03f0a1db8a41ebca7a5dafacdeb1622683512d9f3573c265a01e2bc30ee43de46897c4a7d8ca371558b9b057e67098532c3ac3707ea298be43ef134f1ae7001427c120f998c24cc62c168d85e0646e175bbd6c030ce667d5ae2792b0723249154738d27f633fda9ebf7de23db41936cf2a2e9d2b7c48db98cb0819f20073cf8270584315cb051e2823f30901c4d9fb8bf11f37e1f714664d2272b1cdb8ef4b2a4061585786d9e4fb6b12cf5ce6a032bd2054a93a8d8672101a2afe64cefb0cca05ca0e426435f16ef1d329d52bc89a84974caa9052f48bfddc16479c78b9a8cd58df655c26e3aedaeb30aa94868adf77e289a95de1f475771c69709a008fc80bd6ceced7eb1920aaa2ecba5af3941c1f9c4dea1d50f22d13807413b8165c1607878b1c2f4e8ac3e817a81a9bde4c7a482595a11aab5f4ed7d4cfdb9b51e2e134e92c25a20c221d95002ee89683d02fe55d8316b7358eed78b63abfcbbf7e8355426474e5fc22448863741a0b83246a47a6c8559f4e489abcdf1358f6a93c249cb358e5e7ec2af4970a7e90a71bf86673a70f2646c184e452a94c261c07e21d6369bbf75c1e36540821bbf628114251421643d822e3f23ae569611a62901fce4b5779f4129d4bc1adc70233df06ee6cc90de9aa07940b1b28fcbe8be17d027a4c544d6b23908f87d22ad4499483ca4ee169f53433010859d5933b050657952a274ebb3d846ae8cd31d3d853c12107d18a8267ca5251c6715bb5d54b73c48926baaae2029913d3ec5f853eb51a7841d057db352668d518199e9871789c2b8515e0c9516a9b3cba5f4eb19e7dbec75ca24a13d63134df16b3c5184129d4eb18cb23d60f5e9109115967d655e78e8d11a516b66ff3ba69be87f4969f3718efc108c2ef7b603e59755df3669f6b4f77418f50d776c9549a84d948862dbdbb8e1c1c9e44d7f8bf190e5b107926d2168075f97910c5cf0442860bf23fb46c786a6a57a87ae8b34b62ce80fa535b9ece8bd6dee869e4a5705b78d48cb5e1044452c660dd21510f751cb2334f2c05b040cb688e6b5b8c2f6237f6ccba44dca1f283def48f42c24ccb0cf603c4f85287eba69a524a8bf7e5bb1adcf8d76cd24d22bc2dd1d75490aa3e985325732eefba674c6f0dcdf74582559d9fc1c865dcdb3dc4211f293730914d5c73f2f4df4315ff26fb0d086a72af5c9fb2317ba822288e3e8f687908d2ae1c5e0fb156b1d2ac1d6907385771c01cbf832624d9dbea1dfddaa3292ca1c29f32452da6afacb12b05656a093e6890860b8da84d32b3322acd225886788cfd28d576a819e9676eb4319bae017a215b9f2e4df677014b28f2819513db4bdd95abbb26871e7f6649bfef9cc4a20e60d077f183fd7b601dbc52480ab06392314fdc819b501fef0b5688104cb93a17dc47a7c0fa0104dc9b5221c822d8dbe82752e83d989c0efe664b04c344d5110ac32ae520bd37eb6d2602c5180b64d5a9c4700a8306dc8acfd9a0a1440118f6efc0fea83e39b37c2221aac12769c6ab520b627912e52561ecacbf615f080302892e6b63a255a649863fd4497d9451225bb3a8070a355ce405440be349860019fad0d3350fe2cf5b773bfd4670a68fb1d349846920837f85ba189104864fbafaf461c83b645a5ecc3f11155d469a7b5ad28fd32bc2c5ece70ec130e0f229d492aa5ebe3207ec2a7d223a9133af5a56d1d7797ffc984fa76e4d5722b78f933a2a81abd1400579ae8bb50ead62afb0a5979189d10ed176d1f0e1ff88fbc9899a013b190aa477067498960cc902063c59478eefc506b0cf45117e036d78a24e1c51ecbdf6572ac3a49e3ea2c2b36f2dac7d9bf3766657ff3e224ec8b4d140feda5d4f9e69f055fbdb5930a0ede4f40a71f61830c073b4f07cf29837e1eb8c9ff83206ee2ad4b109b1dfb6c94eb1e53dfc92554b6b367098696b41d8b7cff007e6abae43996311d73e3440d7812eaf7757e77e9b7b01cd5308327a56f65482dfa44db918cbda06c05547fb86e3ded8b75ee43224f31587d84d539b8237147441a773c5553f2fbb74f7589f20f9bf2f81824dab7d0cca8007ad812ef4e6be9cb682be43a7963f8fbe64814a3765209222cc66cc444b038533105e286639b2c809b9d400220fec9c79b404a4242a562e1200128e3831d02b2f106e0004c10a9db43dd368da7ef354b746466ca705ef0db619682f7259a18db1d223f47862b25023cfaade6c7b77ea456a9e3ffb1afcebf1526c8e9f7aeb9bb60bba648728fe21ad4489d26fd8816db5f5599dfa59ba0e656bd06969c6686d4d18a04601ce0206ca4f075570309be3a883c68144addfdb54ed90602e4e1c69ee51fe1df178c53fc86e37a86d33b94b70df3a6425182dce497b06492b91eecf2c3231e4baf842e6ebc9e802ad98957b3e21c3837fcba4b8c573f3276d5c396518590cac9b1433453f9b8d2e8eb20cad5f6314cd2c4b57552c686607d810c6c30f441e99eb3bfb604d1db0d8948faf5de3ff5f6f4dc3805d33549c53d35dd2b27960b2d5e5151c7002b4ba613c6a49cc559c4298a1386054f496155ce8d71732fc1583ad9f5e858247e0ab0400c26f1b3c3d8732a1eb0272f5bb6124bf6b5ceecc464c9dc8f6d48676028d858943e1f2005ea1b72d993f3a8af4c379a7769940b2d7736cfb62fc082ab7588e5fb0e12c11db475318c52d3fa337db0adbd6888b11dac29f4625feceb5a22d3eca1ea4183547929efbd67cdfa1be867868d0f8a9b87377625600a4bdc67b81f473f042f8710bf8fb336cdd70d37e1f336dd4093dd4a963ac4b4fcbac9f612236c0c07e10934ca9e42dc9c3aaad271a1899808f6fb581dd7bb380ce27097a218ed3a2178718473fa57dba14b2cf215fe5cbaa0787ab478ad1965237d1f4b719e182f31947b9c20fe3cf94349e024050376e06fa5169e6cb477f5fd516e7a2d9cce32866d5a77d6fbb02bfe0a84eaebcff5f0457a23b8a65fd6c64a31c3cc9cb93349c07c6a2d0ea70c81f24f6968880c5b7696f01127e5ea6882836f3785e6dadf89acb508709441a62da60b21182d6dae7f13e930e35dfcfb5db2540ff5e16477643c0ddf5b01abdaa4301e0212230cca9b5ba6a23efac29c7fa082a142b80f650fa4ebeaf120161cc101f0a2996d4ebbadc6d80012141fac94573a7cfead38f6409b7b1c1ab3ab84a2b1b108a3fd14084ed2a5c72915a9b6cf2f98c18e4cf875c5"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:43:02 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0), 0x99) 13:43:03 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0), 0x99) 13:43:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:43:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1ff192b3577f8b73, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@broadcast}, 0x0, 0xb9aa}}, 0xf8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:43:03 executing program 3: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "408f03ebea88cd03013732e60046503e5ec68fc5ff2ad2c0bf4cfcd921eb18f63e5e7d66953efab3958ea53c1619c43df71400e8fc719a2c7d38fcba8de3bb1c530f7de48736cebc87a51665eb418d86f4b84f6706b53bd514c4bab616bec7e294a68b9576fc882b43130ae0ae0db5a93a7a843d51a6bb41b25a77cf902eeb6a0b77365cde86340578558d97609442735761bc5601940b0f21b294cdc9f8ac7170b3e43954c81750e3534a5ed125ac8ed79a2de79a352cabc6dc426188ce7a872c4f064e9df23c601c92e94a18de774bfc5e086e14d0b5df278121cb99bf9e8fdcdf3da6d8aee441555b279db17eaa775fc30af2d7deb980673b872b1c7cb36edd938781d6cded98fdfd0dc565d830b28241210165b987139efc017d015221940333840f6f827835876ab8373ae3ad622fb04b714d7318cbf191130b22f0692826386485cf5376ad40857d930960446a5c9d7dd22e08f4b6171ad865c232f5aaf4702fbd09fed1aabb4def05460b567b3ea9113c674acb2fb328968fc8657cc396baccd4c26cf058785acde7e3465fe927b81b91b0ebefda438647f757dedce74b69fdb5d3c5c42f6b195bd7dca4ebb973c5e0384c1aff6e6877321274f789b53d78bf79fd55375f58f8e97796b1faacde614c6c2db0339700f3aea16a8e45df9e8ffd08321f54ad1c7f022ae11734464c1e7ecb26bc0d8da1b35155815fb14889249ee40d224e445c0e6191be777d85f27a216bcac4f06bf0bc1b40060950142545e4602563d9d6af5e7bb9b50996eaf03f06afd9705cab1e3c28c062e2f25023982acdd1cefa6d2fc2c4b49fc31cea91286ebec7e517cd7b6eab195ec1e185fa5f88675afc0bf5ee4901d9ab1270547183362ee8dbbf91f7b82611f05f0194d9bc10a77b62fd61be5865ada98ca374d796a2c9465d986e9074155aca9f63b2f9a49ca2c87fa8768059eb3239e465d0a09ad1046b0e9ad8f326cf7296a3868060ff5b5634d54542827357e0202aa1c430c1b61020b897e9bacfc879a6811c052314bd2bf262b6abec8d8a0f36ad019c415be5ff9c3d2e7560b04ccb228e89a4f93157d2943e0cf0e0eb12237a2eee88e3b60b381a39ce14209e70ea6038ffa9d5f9c9bf5e06240cfdda07331f7e554c722db4f930da430158d0291579549972ca2de5de5ebdb2b20645d9da3e0d5a52132e8a02ac8a4f62a9b6ede0315332f97e19a9458cb47d15cb883310f28f7364c61b61ee21e210a9f1efc7022ccda77488f593a5b1601147fcaff061f49ec13044252d5e1b942deff2d263889d12b5c9ac3b1b721cbc0bd8f30e081ebb0f0abf507777cbaabc35c09159bfad652f8f5941d057da033cb95626e32b167dec1ec529713cc3a00005f86b190320469ded377efd95787d11110f4388b7acbf066b43be3fa66e17e13df9323485e1ee13954c063f10b8c4606d9a8fbb8829700d48fd6ada6aa4ed93ad756812fe861a04e42b01a230098e5199270d0a16069b5ae5dd0a2165f76f919e2400ac7c72c1645ef3dc7035e618848860805afa0b2dad9ae69148f90b9b6b4a5366579a5b39ef56e376b1129725facfac710a48ab58aed925739f84740a7c1f6ed2e6c93a1a42a399aaaa7b8651fab9bf086da97d0cc2b797b38fa56c160e0b2f84246f5244e7eee4c86ff2ff2d15015db1b687034bb9fd46f21bfae357348a86479f2866e09d94041fd8dfd1c8b6b2230992336ac0d68300dd77ff3fb5c2cdb00e4cf41b757e80f8813919b8259e61c351d0c6acace911c4cd21c6dbd6157fa18458e3824b22b965e75ae26eedc058bd531d67bec653e335e7d7437bc75f3960c05f2e1ecdf68da9fcc5309e7932d62fe9c0f31eb0bcc814edb7b351c2263a54f6d683bd88b76009f1c84d5759253d8bb28bbbb320c3019f4ec16fd22447fae810cd261d9ab6519417e91b8d4aa75c2b3f797a158a2778399a82ea2cd1f30ff04be1f4a8e45858ae1e3d5ee37a2e891d49da19e9b86f8f15c65ea3ac6194fc1190328322d1a53582c5996d042ac8c111755effae5f9f3a011253719e8a7c77aa139f97b8567eb37b5f9c618698d549550f7bb01af554015b2080c600b3d860a413d1955f38684a0cf6711db0a0c609c960feaee9ba36afc51daf98344c538d5496b45864bf61b3be00e994e298e1ee73b08c779f9156e209dd5f268d2b2280e91712cbcced55ad24053eb147b881b55f43eb75ab0aebbcb71b3988d19f7e2b4248ece03abb9ef3471183303062d3367ddcae8243c3f4fa1e4898366439961f6fbf376da9c6b60f07df5f79343291e189a499f6962be3b3bb6f818d0921f71cc43e3eff951a6e5279dcca8b797d6a1a1cfa62e88f03c93562cf8334ce7519538ac9c54cdb4e16636b85fc45bc31e9f47c6c8b3db0cf6c8bc6cbbfa50870751c276910b9389eb682b0b325eb96995929e8b55c4bef672fa3271be4106b03b8441c3bd9b5ca5d98edab069c0718fb6d976812bc4ea121ef00fe9b9bde33bfabf68eeed051f3d0a81b783410aec5494eb03f0a1db8a41ebca7a5dafacdeb1622683512d9f3573c265a01e2bc30ee43de46897c4a7d8ca371558b9b057e67098532c3ac3707ea298be43ef134f1ae7001427c120f998c24cc62c168d85e0646e175bbd6c030ce667d5ae2792b0723249154738d27f633fda9ebf7de23db41936cf2a2e9d2b7c48db98cb0819f20073cf8270584315cb051e2823f30901c4d9fb8bf11f37e1f714664d2272b1cdb8ef4b2a4061585786d9e4fb6b12cf5ce6a032bd2054a93a8d8672101a2afe64cefb0cca05ca0e426435f16ef1d329d52bc89a84974caa9052f48bfddc16479c78b9a8cd58df655c26e3aedaeb30aa94868adf77e289a95de1f475771c69709a008fc80bd6ceced7eb1920aaa2ecba5af3941c1f9c4dea1d50f22d13807413b8165c1607878b1c2f4e8ac3e817a81a9bde4c7a482595a11aab5f4ed7d4cfdb9b51e2e134e92c25a20c221d95002ee89683d02fe55d8316b7358eed78b63abfcbbf7e8355426474e5fc22448863741a0b83246a47a6c8559f4e489abcdf1358f6a93c249cb358e5e7ec2af4970a7e90a71bf86673a70f2646c184e452a94c261c07e21d6369bbf75c1e36540821bbf628114251421643d822e3f23ae569611a62901fce4b5779f4129d4bc1adc70233df06ee6cc90de9aa07940b1b28fcbe8be17d027a4c544d6b23908f87d22ad4499483ca4ee169f53433010859d5933b050657952a274ebb3d846ae8cd31d3d853c12107d18a8267ca5251c6715bb5d54b73c48926baaae2029913d3ec5f853eb51a7841d057db352668d518199e9871789c2b8515e0c9516a9b3cba5f4eb19e7dbec75ca24a13d63134df16b3c5184129d4eb18cb23d60f5e9109115967d655e78e8d11a516b66ff3ba69be87f4969f3718efc108c2ef7b603e59755df3669f6b4f77418f50d776c9549a84d948862dbdbb8e1c1c9e44d7f8bf190e5b107926d2168075f97910c5cf0442860bf23fb46c786a6a57a87ae8b34b62ce80fa535b9ece8bd6dee869e4a5705b78d48cb5e1044452c660dd21510f751cb2334f2c05b040cb688e6b5b8c2f6237f6ccba44dca1f283def48f42c24ccb0cf603c4f85287eba69a524a8bf7e5bb1adcf8d76cd24d22bc2dd1d75490aa3e985325732eefba674c6f0dcdf74582559d9fc1c865dcdb3dc4211f293730914d5c73f2f4df4315ff26fb0d086a72af5c9fb2317ba822288e3e8f687908d2ae1c5e0fb156b1d2ac1d6907385771c01cbf832624d9dbea1dfddaa3292ca1c29f32452da6afacb12b05656a093e6890860b8da84d32b3322acd225886788cfd28d576a819e9676eb4319bae017a215b9f2e4df677014b28f2819513db4bdd95abbb26871e7f6649bfef9cc4a20e60d077f183fd7b601dbc52480ab06392314fdc819b501fef0b5688104cb93a17dc47a7c0fa0104dc9b5221c822d8dbe82752e83d989c0efe664b04c344d5110ac32ae520bd37eb6d2602c5180b64d5a9c4700a8306dc8acfd9a0a1440118f6efc0fea83e39b37c2221aac12769c6ab520b627912e52561ecacbf615f080302892e6b63a255a649863fd4497d9451225bb3a8070a355ce405440be349860019fad0d3350fe2cf5b773bfd4670a68fb1d349846920837f85ba189104864fbafaf461c83b645a5ecc3f11155d469a7b5ad28fd32bc2c5ece70ec130e0f229d492aa5ebe3207ec2a7d223a9133af5a56d1d7797ffc984fa76e4d5722b78f933a2a81abd1400579ae8bb50ead62afb0a5979189d10ed176d1f0e1ff88fbc9899a013b190aa477067498960cc902063c59478eefc506b0cf45117e036d78a24e1c51ecbdf6572ac3a49e3ea2c2b36f2dac7d9bf3766657ff3e224ec8b4d140feda5d4f9e69f055fbdb5930a0ede4f40a71f61830c073b4f07cf29837e1eb8c9ff83206ee2ad4b109b1dfb6c94eb1e53dfc92554b6b367098696b41d8b7cff007e6abae43996311d73e3440d7812eaf7757e77e9b7b01cd5308327a56f65482dfa44db918cbda06c05547fb86e3ded8b75ee43224f31587d84d539b8237147441a773c5553f2fbb74f7589f20f9bf2f81824dab7d0cca8007ad812ef4e6be9cb682be43a7963f8fbe64814a3765209222cc66cc444b038533105e286639b2c809b9d400220fec9c79b404a4242a562e1200128e3831d02b2f106e0004c10a9db43dd368da7ef354b746466ca705ef0db619682f7259a18db1d223f47862b25023cfaade6c7b77ea456a9e3ffb1afcebf1526c8e9f7aeb9bb60bba648728fe21ad4489d26fd8816db5f5599dfa59ba0e656bd06969c6686d4d18a04601ce0206ca4f075570309be3a883c68144addfdb54ed90602e4e1c69ee51fe1df178c53fc86e37a86d33b94b70df3a6425182dce497b06492b91eecf2c3231e4baf842e6ebc9e802ad98957b3e21c3837fcba4b8c573f3276d5c396518590cac9b1433453f9b8d2e8eb20cad5f6314cd2c4b57552c686607d810c6c30f441e99eb3bfb604d1db0d8948faf5de3ff5f6f4dc3805d33549c53d35dd2b27960b2d5e5151c7002b4ba613c6a49cc559c4298a1386054f496155ce8d71732fc1583ad9f5e858247e0ab0400c26f1b3c3d8732a1eb0272f5bb6124bf6b5ceecc464c9dc8f6d48676028d858943e1f2005ea1b72d993f3a8af4c379a7769940b2d7736cfb62fc082ab7588e5fb0e12c11db475318c52d3fa337db0adbd6888b11dac29f4625feceb5a22d3eca1ea4183547929efbd67cdfa1be867868d0f8a9b87377625600a4bdc67b81f473f042f8710bf8fb336cdd70d37e1f336dd4093dd4a963ac4b4fcbac9f612236c0c07e10934ca9e42dc9c3aaad271a1899808f6fb581dd7bb380ce27097a218ed3a2178718473fa57dba14b2cf215fe5cbaa0787ab478ad1965237d1f4b719e182f31947b9c20fe3cf94349e024050376e06fa5169e6cb477f5fd516e7a2d9cce32866d5a77d6fbb02bfe0a84eaebcff5f0457a23b8a65fd6c64a31c3cc9cb93349c07c6a2d0ea70c81f24f6968880c5b7696f01127e5ea6882836f3785e6dadf89acb508709441a62da60b21182d6dae7f13e930e35dfcfb5db2540ff5e16477643c0ddf5b01abdaa4301e0212230cca9b5ba6a23efac29c7fa082a142b80f650fa4ebeaf120161cc101f0a2996d4ebbadc6d80012141fac94573a7cfead38f6409b7b1c1ab3ab84a2b1b108a3fd14084ed2a5c72915a9b6cf2f98c18e4cf875c5"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "99ccb68bbaad0288657b142735b9f70884671e7e13b0d0704e2ba5afcac38499f7869627fcce595d5163658841e23158021a695cc1573795d8a9474920b6b9d88bc7287ebae425183cf726503d74e66b69c1ce5612c1e70ee89594e558540d5ffed16128ead0b12cda0205d705fe0f97c222fdb269a814b3e7b297e3a4b33388762be487dab22a45c92d95612990a9d0f81c810ca9c186cbc961ff7fb39b9ffacb134cce0b567a260257fa3cf08dca1a1e89fc4a623e80097923e08537ba7836ade69399eaa21b4c5e91c1c99a52bc6f4dd0f86e0f3984a5eddd44b6745b03237f6a876bff9bbd5e622a1e74ff8b860f6f653ea573f1ab60f779140660416b1d26d7c6a1473e92259c98649ce29f13b366f41088e46a30fbb9885eadcf3783bfe2b9da87a405b2657524113452ccafb3012497c07dbc50b48383740ba8e1be248cfc650d0346cfb201ea8d76926c0b5975623bab7f46228f31ddeffbb5d26b3fdbb85c4c1327489ada1f64f0d1279ab654644a49de328bc45537c80912b8730291a63552a6ccf135616714aacfda3a2c5c2912fe0b072cbdf35ef7120509e8fba2b9341bee3fdda247e078b41d0e81fc780fc3141592f0cd08de1990ac0b7671954b8c772fc154604fe1a55af03ee4213c98f9a2d4b5a9a30d03c916c46d1b5752082b561f64b9198c55d2c683b140e6d1fc5e0bc7ff2166dc7beea6fe141858a691b23a3760fdf644150575e50c4e0244b75c25955b4d0f74233267ea5d34f51bcce4e58f53b54c22ca6c1b3f99495da2e463a1e887b5265298e7217c9da08142344cdf534a299c04912fd3091c2ba1ab42beb7d7b15af5b950a1d90943a4a5252ceef65881ce880a460425b4acdaf0a6f9376ffce49896c580ce2eb456c0913deb8c4617378fdc28bac009ec4311761cfa03f7a9dd62c9dfa9b0356189b2c6f385a8cde2302068b419af3587eb7552bd710f47dcd54ec537dbc6d0082a6e7fced938ade5c6becbcf0db61f8ebca2399492fef51f43753c12e7c44a0e23c75a4d211fd454fefa72d0a265f3a76d3e1373d315d518a52f837b8bd4866123ac0cfa1dcb6a62422623bed6b8df33c82f37e2a2db1578b869761a249b3c305e43fce8d85147c7b1a8aba135edccbaa6cd82c5133bf41e13f9a32a6680e07643bcc9c8294f623da5e61851700ce6ad03ad10e780d9c0d1feab2015199790147539527971e405f569d6f68d1dec84781df70a9936b4d261897d881068f3d45c386cbca98181dc74af4a0dbbd7b521fb630ac1b6d5ab090368ec12609dc569ebab689d728208063d788f64b36c1f43a16ce228282f30281304bf5145a4156407f22a500b19bd226e247028e49bcb97f8a3e1c3e4192216e0708b14039717c8d801be33dfcae5a4c21079d6a327919424494f24845f1f2bdc80bbedd1c8b56afd9069e1cc", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:43:03 executing program 2: keyctl$get_persistent(0x16, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0200000001adc0325338149ce30ca359c6314e32053bb8e11080c52abca60b1d9edfa93e4f8cb261159dfff8034deaa11b9a18f4b8c3ef098e9bf29c19cc3ea62e872f547a76432a976cad81bc5426d9f3c90b764a98a227fc56ea0ad5004c0000000000000000000000002893674adc41867b8db5263ed99bb869047a02dad88185a2a8eb4a3e0010280a747732007189643e52f50c25dacc64ee5b7a80d159d2c566264e4528e3c7f628b35071fa6f543c6f5189f5313356eb69aaca5724e5b00f558ad845c7263dffe0f501fd6a05be569074e4cf34014a6426014d14f3a02e0153600c11bb97e077da03c3af34b840315262", @ANYRES32=0x0, @ANYBLOB="577e8eb2bbf58de1e29102346f582d820efee51ea4d1919c74fab355c9754424edf3180790f6ea0de31570216611c9bd7b9970000f84a6591101e752c3833f2607000000000000009e2c3782740631e00547dcdb04e9d12fe946677c6a0cda5e9025dc24afedeaebf71f67d030d44579d84f0bda9d7586ac27b5713baeb09d6b0562c6014a1b57da2777a19adbc89150f5961bc48d0bfddeaa0dcd5c3d959a918165cd8c57710a1bc582ab71d076cd8c55f51068324c7cc523a4c95ad42ad3244c5351b5ac3db50ec774d496c403915f0000000000000000a208b460cb34972b7e05a5b2440b0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8c00000000000084e9315a275f92eaca07ac15", @ANYRES32=0xee01], 0x44, 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x12) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x0, 0x0, &(0x7f0000000140)) ioctl$FIOCLEX(r5, 0x5451) ioctl$FIONCLEX(r2, 0x5450) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000011c0)={{}, "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x0, 0x6, @start={0x0, 0x0, "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", "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"}, [0x0, 0x0, 0x100, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x1, 0x10000, 0x81, 0x1, 0x3, 0x0, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x3, 0x2b4, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x7, 0x0, 0x800, 0x3, 0x0, 0x1ff, 0x7, 0x1, 0x0, 0xffffffff7fffffff, 0x10000, 0xfffffffffffffff7, 0x0, 0x800, 0x10001, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x5, 0x100000001, 0x0, 0x2]}) 13:43:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1ff192b3577f8b73, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@broadcast}, 0x0, 0xb9aa}}, 0xf8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:43:03 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0), 0x99) 13:43:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:43:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1ff192b3577f8b73, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@broadcast}, 0x0, 0xb9aa}}, 0xf8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:43:03 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0), 0x99) 13:43:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:43:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:43:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1ff192b3577f8b73, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@mcast2, 0x0, 0x33}, @in=@broadcast}, 0x0, 0xb9aa}}, 0xf8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:43:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000000000000099", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000000000000000000000000000080006007f"], 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 13:43:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 311.792384][T18553] __nla_validate_parse: 11 callbacks suppressed [ 311.792400][T18553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.826882][T18553] sch_tbf: burst 127 is lower than device veth3 mtu (1514) ! 13:43:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000000000000099", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000000000000000000000000000080006007f"], 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 13:43:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 13:43:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 13:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:05 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 13:43:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000000000000099", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000000000000000000000000000080006007f"], 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "000e304ef8626f50509e0b9dfb5bcc24ae25f6dddec615478366cce9cd8d740697539eaef30055d3e2114fb94831345d604b17113652d87ddfdc91e11e1da50088ef4c67b68f56288d26442c1d6d47034e87c1a0cc43dc9c0bc5e84a31a57b2c8a60987e3f6e2f9d7be4c55dff916277863ec7206bae30884cf933a933396125412f93b0aa4c5ce56ecf4ae5b60fe7a0886ff1aa624442cc531a2a655e97ba122510903ada40e4bc72ee39a6089ff394574ca191d31476cf7df5ca84651b09842a2011afa2439c204876f93cd200ae586d924ff7ff8594fc8e9c2e77dd4589b73b16919aa299807bec8d61b89317f7a3a6add80d8847c8cee6a18195ba73fa8a"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) [ 311.853538][T18559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 13:43:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x80000005}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 312.007551][T18569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 312.067006][T18573] sch_tbf: burst 127 is lower than device veth5 mtu (1514) ! 13:43:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 13:43:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000000000000099", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000000000000000000000000000080006007f"], 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "000e304ef8626f50509e0b9dfb5bcc24ae25f6dddec615478366cce9cd8d740697539eaef30055d3e2114fb94831345d604b17113652d87ddfdc91e11e1da50088ef4c67b68f56288d26442c1d6d47034e87c1a0cc43dc9c0bc5e84a31a57b2c8a60987e3f6e2f9d7be4c55dff916277863ec7206bae30884cf933a933396125412f93b0aa4c5ce56ecf4ae5b60fe7a0886ff1aa624442cc531a2a655e97ba122510903ada40e4bc72ee39a6089ff394574ca191d31476cf7df5ca84651b09842a2011afa2439c204876f93cd200ae586d924ff7ff8594fc8e9c2e77dd4589b73b16919aa299807bec8d61b89317f7a3a6add80d8847c8cee6a18195ba73fa8a"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 13:43:05 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 13:43:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 312.236353][T18586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 13:43:05 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) [ 312.330730][T18589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 312.391625][T18592] sch_tbf: burst 127 is lower than device veth3 mtu (1514) ! [ 312.406511][T18599] sch_tbf: burst 127 is lower than device veth7 mtu (1514) ! 13:43:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000000000000099", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000000000000000000000000000080006007f"], 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 13:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:05 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 13:43:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000000000000099", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000000000000000000000000000080006007f"], 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 13:43:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) [ 312.612318][T18626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 312.708020][T18625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0||!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') [ 312.755953][T18630] sch_tbf: burst 127 is lower than device veth9 mtu (1514) ! [ 312.785502][T18636] sch_tbf: burst 127 is lower than device veth5 mtu (1514) ! 13:43:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1a01, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 13:43:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000000000000099", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020028000100000000000000000000000000000000000000000000000000000000000000000000000000080006007f"], 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x3}}]}}]}, 0x148}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 13:43:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0||!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 13:43:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:43:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1a01, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 13:43:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0||!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') [ 313.059394][T18661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) [ 313.167906][T18670] sch_tbf: burst 127 is lower than device veth7 mtu (1514) ! 13:43:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1a01, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 13:43:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0||!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 13:43:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1a01, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 13:43:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0||!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 13:43:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0xc, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1aa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="f628189fc0c131792544ab8348802eec2f1b06e2ce7808648b56ad9298ab3f4c01b7022661906bc62f8915922671ad8bec154a5fe0a7b174491a921010a74cd751cf2b97b24b0edead51246ea6011443a8121a2067017c6532b6563d968352d81229444dd4b579d871624b58095f823b82c09f7db110d398e2e0a548c418cb67969f065580866c15411ff6d4e76cf1524fd643f9806f9f90b0c6a2209f0e92848435d350", 0xa4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:43:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0||!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 13:43:07 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) 13:43:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8) 13:43:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x14}}, @dstopts_2292={{0x18, 0x29, 0x43}}], 0x30}}], 0x2, 0x0) 13:43:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x102400, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode'}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}]}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000180)='sysv\x00', 0x40, &(0x7f00000004c0)='mode') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 13:43:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu&0||!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') [ 314.259450][T18728] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:43:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8) 13:43:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x14}}, @dstopts_2292={{0x18, 0x29, 0x43}}], 0x30}}], 0x2, 0x0) 13:43:07 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) 13:43:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x107502, 0x0) 13:43:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0xc, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1aa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="f628189fc0c131792544ab8348802eec2f1b06e2ce7808648b56ad9298ab3f4c01b7022661906bc62f8915922671ad8bec154a5fe0a7b174491a921010a74cd751cf2b97b24b0edead51246ea6011443a8121a2067017c6532b6563d968352d81229444dd4b579d871624b58095f823b82c09f7db110d398e2e0a548c418cb67969f065580866c15411ff6d4e76cf1524fd643f9806f9f90b0c6a2209f0e92848435d350", 0xa4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:43:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x3}]}}}]}, 0x48}}, 0x0) 13:43:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x14}}, @dstopts_2292={{0x18, 0x29, 0x43}}], 0x30}}], 0x2, 0x0) 13:43:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8) 13:43:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x107502, 0x0) 13:43:08 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) 13:43:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0), 0x8) 13:43:08 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) 13:43:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@tclass={{0x14}}, @dstopts_2292={{0x18, 0x29, 0x43}}], 0x30}}], 0x2, 0x0) 13:43:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x3}]}}}]}, 0x48}}, 0x0) 13:43:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0xc, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1aa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="f628189fc0c131792544ab8348802eec2f1b06e2ce7808648b56ad9298ab3f4c01b7022661906bc62f8915922671ad8bec154a5fe0a7b174491a921010a74cd751cf2b97b24b0edead51246ea6011443a8121a2067017c6532b6563d968352d81229444dd4b579d871624b58095f823b82c09f7db110d398e2e0a548c418cb67969f065580866c15411ff6d4e76cf1524fd643f9806f9f90b0c6a2209f0e92848435d350", 0xa4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:43:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x107502, 0x0) 13:43:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0xc, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1aa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="f628189fc0c131792544ab8348802eec2f1b06e2ce7808648b56ad9298ab3f4c01b7022661906bc62f8915922671ad8bec154a5fe0a7b174491a921010a74cd751cf2b97b24b0edead51246ea6011443a8121a2067017c6532b6563d968352d81229444dd4b579d871624b58095f823b82c09f7db110d398e2e0a548c418cb67969f065580866c15411ff6d4e76cf1524fd643f9806f9f90b0c6a2209f0e92848435d350", 0xa4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:43:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x3}]}}}]}, 0x48}}, 0x0) 13:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:43:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7}, @ETHTOOL_A_RINGS_RX_MINI={0x8}]}, 0x3c}}, 0x0) 13:43:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0xc, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1aa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="f628189fc0c131792544ab8348802eec2f1b06e2ce7808648b56ad9298ab3f4c01b7022661906bc62f8915922671ad8bec154a5fe0a7b174491a921010a74cd751cf2b97b24b0edead51246ea6011443a8121a2067017c6532b6563d968352d81229444dd4b579d871624b58095f823b82c09f7db110d398e2e0a548c418cb67969f065580866c15411ff6d4e76cf1524fd643f9806f9f90b0c6a2209f0e92848435d350", 0xa4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:43:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0xc, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1aa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="f628189fc0c131792544ab8348802eec2f1b06e2ce7808648b56ad9298ab3f4c01b7022661906bc62f8915922671ad8bec154a5fe0a7b174491a921010a74cd751cf2b97b24b0edead51246ea6011443a8121a2067017c6532b6563d968352d81229444dd4b579d871624b58095f823b82c09f7db110d398e2e0a548c418cb67969f065580866c15411ff6d4e76cf1524fd643f9806f9f90b0c6a2209f0e92848435d350", 0xa4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:43:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x3}]}}}]}, 0x48}}, 0x0) 13:43:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x107502, 0x0) 13:43:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7}, @ETHTOOL_A_RINGS_RX_MINI={0x8}]}, 0x3c}}, 0x0) 13:43:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix_mp={0x0, 0x0, 0x33524742}}) 13:43:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0xc, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x2000000000000277) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1aa) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="f628189fc0c131792544ab8348802eec2f1b06e2ce7808648b56ad9298ab3f4c01b7022661906bc62f8915922671ad8bec154a5fe0a7b174491a921010a74cd751cf2b97b24b0edead51246ea6011443a8121a2067017c6532b6563d968352d81229444dd4b579d871624b58095f823b82c09f7db110d398e2e0a548c418cb67969f065580866c15411ff6d4e76cf1524fd643f9806f9f90b0c6a2209f0e92848435d350", 0xa4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:43:08 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7}, @ETHTOOL_A_RINGS_RX_MINI={0x8}]}, 0x3c}}, 0x0) 13:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:43:08 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix_mp={0x0, 0x0, 0x33524742}}) 13:43:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:43:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:09 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0x413, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x7}, @ETHTOOL_A_RINGS_RX_MINI={0x8}]}, 0x3c}}, 0x0) 13:43:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix_mp={0x0, 0x0, 0x33524742}}) [ 315.885538][T18828] IPVS: ftp: loaded support on port[0] = 21 13:43:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:43:09 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:09 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:43:09 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @pix_mp={0x0, 0x0, 0x33524742}}) 13:43:09 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:09 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) [ 316.495138][T18828] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.506310][T18828] Y­4`Ò˜: renamed from lo [ 316.514579][T18828] device Y­4`Ò˜ entered promiscuous mode [ 316.529571][T18828] IPVS: ftp: loaded support on port[0] = 21 13:43:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:43:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 13:43:09 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmmsg$sock(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 13:43:09 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) [ 316.788959][T18917] IPVS: ftp: loaded support on port[0] = 21 [ 316.828530][ T37] kauditd_printk_skb: 18 callbacks suppressed 13:43:10 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/67, 0x43) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/67, 0x43) dup2(r1, r0) 13:43:10 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) [ 316.828544][ T37] audit: type=1804 audit(1616247790.064:93): pid=18919 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615375598/syzkaller.5trDLr/233/bus" dev="sda1" ino=14801 res=1 errno=0 [ 316.868738][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.875132][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 13:43:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 13:43:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 13:43:10 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 317.082491][ T37] audit: type=1804 audit(1616247790.074:94): pid=18925 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615375598/syzkaller.5trDLr/233/bus" dev="sda1" ino=14801 res=1 errno=0 [ 317.157292][T18955] IPVS: ftp: loaded support on port[0] = 21 [ 317.200135][ T37] audit: type=1804 audit(1616247790.334:95): pid=18953 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615375598/syzkaller.5trDLr/234/bus" dev="sda1" ino=13938 res=1 errno=0 [ 317.285621][T18962] IPVS: ftp: loaded support on port[0] = 21 [ 317.422646][ T37] audit: type=1804 audit(1616247790.464:96): pid=18961 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir049421047/syzkaller.i4ZCnk/145/bus" dev="sda1" ino=13923 res=1 errno=0 [ 317.528900][ T37] audit: type=1804 audit(1616247790.494:97): pid=18966 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir976124443/syzkaller.Ab2JGj/117/bus" dev="sda1" ino=14796 res=1 errno=0 [ 317.734567][T18917] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.769746][T18917] Y­4`Ò˜: renamed from lo [ 317.806726][T18917] device Y­4`Ò˜ entered promiscuous mode 13:43:11 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 13:43:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 13:43:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) [ 317.938054][T18955] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.957612][T18955] Y­4`Ò˜: renamed from lo [ 317.974412][T18955] device Y­4`Ò˜ entered promiscuous mode [ 318.004222][T18962] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.035008][T18962] Y­4`Ò˜: renamed from lo [ 318.070432][T18962] device Y­4`Ò˜ entered promiscuous mode [ 318.101762][ T37] audit: type=1804 audit(1616247791.334:98): pid=19017 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir976124443/syzkaller.Ab2JGj/118/bus" dev="sda1" ino=14809 res=1 errno=0 [ 318.162369][T19020] IPVS: ftp: loaded support on port[0] = 21 13:43:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 13:43:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 13:43:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) [ 318.252658][ T37] audit: type=1804 audit(1616247791.334:99): pid=19019 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir049421047/syzkaller.i4ZCnk/146/bus" dev="sda1" ino=14811 res=1 errno=0 13:43:11 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 318.449841][ T37] audit: type=1804 audit(1616247791.374:100): pid=19018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir615375598/syzkaller.5trDLr/235/bus" dev="sda1" ino=14812 res=1 errno=0 13:43:11 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:11 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) 13:43:11 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x4014bd0a22840669}, 0x18) [ 318.590427][T19053] IPVS: ftp: loaded support on port[0] = 21 [ 318.667742][ T37] audit: type=1804 audit(1616247791.624:101): pid=19037 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir976124443/syzkaller.Ab2JGj/119/bus" dev="sda1" ino=14809 res=1 errno=0 [ 318.736953][T19062] IPVS: ftp: loaded support on port[0] = 21 [ 318.763042][T19063] IPVS: ftp: loaded support on port[0] = 21 [ 318.862396][ T37] audit: type=1804 audit(1616247791.644:102): pid=19044 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir049421047/syzkaller.i4ZCnk/147/bus" dev="sda1" ino=14811 res=1 errno=0 [ 319.354479][T19020] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.373865][T19020] Y­4`Ò˜: renamed from lo [ 319.401621][T19020] device Y­4`Ò˜ entered promiscuous mode [ 319.539112][T19053] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.568725][T19053] Y­4`Ò˜: renamed from lo [ 319.596095][T19053] device Y­4`Ò˜ entered promiscuous mode [ 319.630645][T19062] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.5'. [ 319.650746][T19062] Y­4`Ò˜: renamed from lo [ 319.679018][T19062] device Y­4`Ò˜ entered promiscuous mode 13:43:13 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:13 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x4014bd0a22840669}, 0x18) 13:43:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) [ 319.719811][T19063] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.741375][T19063] Y­4`Ò˜: renamed from lo [ 319.801270][T19063] device Y­4`Ò˜ entered promiscuous mode 13:43:13 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x4014bd0a22840669}, 0x18) 13:43:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) [ 319.937641][T19144] IPVS: ftp: loaded support on port[0] = 21 13:43:13 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:13 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x4014bd0a22840669}, 0x18) [ 320.140761][T19164] IPVS: ftp: loaded support on port[0] = 21 [ 320.211758][T19173] IPVS: ftp: loaded support on port[0] = 21 13:43:13 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) 13:43:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) [ 320.491640][T19221] IPVS: ftp: loaded support on port[0] = 21 13:43:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x104, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x5, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) [ 321.046531][T19144] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.076098][T19144] Y­4`Ò˜: renamed from lo [ 321.100668][T19144] device Y­4`Ò˜ entered promiscuous mode [ 321.231008][T19173] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.255163][T19173] Y­4`Ò˜: renamed from lo [ 321.290601][T19173] device Y­4`Ò˜ entered promiscuous mode [ 321.311968][T19164] netlink: 44202 bytes leftover after parsing attributes in process `syz-executor.4'. [ 321.339511][T19164] Y­4`Ò˜: renamed from lo [ 321.368906][T19164] device Y­4`Ò˜ entered promiscuous mode 13:43:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x104, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x5, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) 13:43:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) 13:43:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x104, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x5, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) [ 321.480153][T19221] Y­4`Ò˜: renamed from lo [ 321.490247][T19221] device Y­4`Ò˜ entered promiscuous mode 13:43:14 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049090000000a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 13:43:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00', 0xffffffffffffffff) 13:43:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) [ 321.835896][T19276] IPVS: ftp: loaded support on port[0] = 21 13:43:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x104, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x5, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) 13:43:15 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000300e60001008023f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15565e3c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="090003008a0001004c687600530000000010e4070913122c161660540100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="00010300720001000279f001010000007810e4070913142c15565e3c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="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"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="0a01030074000100c9c8d0010300000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c15565e3c0010e4070913122c16155e300010e4070913122c15565e3c0010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103005900010042f618000300000001000a00000200000300000000000000000000000000000001010300160001005c951c0003000000010002060002000004000000000000001000000000000866696c653001010300ff00010012c81c000300000001000006000200000a000000000000001300000000000866696c6531010103007300010089c51c000300000001000006000200000b000000000000001400000000000866696c653201010300d8000100ddd61c000300000001000006000200000b000000000000001500000000000866696c6533010103007900010073dd2000030000000100000a000200001e000000000000001600000000000866696c652e636f6c6400000000000000000000000000000000000000000000000000000000000000000a010300380001003ca048010400000000000000040000000100000400000000000003000000000000000000a57c000001000000000000008000000000000000800000000000000000000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000010000000000000000000000080000000010103005a00010042f618000400000001000a000002000003000000000000000000000000000000010103008a00010079eb1c0004000000010000060002000005000000000000001100000000000866696c6530010103006d000100b2951c0004000000010000060002000009000000000000001200000000000866696c65310000000000000000", 0x360, 0xae00}, {&(0x7f0000011800)="0a01030050000100c1a3d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="0a010300720001003c1b02010900000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a000000000000003a0000000000000000000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e383139353139353931050600000866696c6530050600000866696c653000"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300330001002523d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a0103007b0001001178d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="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", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) 13:43:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0xffff) 13:43:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) [ 322.453750][T19316] loop3: detected capacity change from 0 to 254 [ 322.646620][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 13:43:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) [ 322.692055][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 322.756675][T19316] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 13:43:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0xffff) 13:43:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x104, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x5, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) [ 322.881798][T19316] UDF-fs: Scanning with blocksize 512 failed [ 322.960175][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 323.024041][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 13:43:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) 13:43:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0xffff) [ 323.121669][T19316] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 323.175496][T19316] UDF-fs: Scanning with blocksize 1024 failed [ 323.223850][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 13:43:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) [ 323.335126][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 13:43:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x104, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x5, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) 13:43:16 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 323.449762][T19316] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 13:43:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)=0xffff) [ 323.520772][T19316] UDF-fs: Scanning with blocksize 2048 failed [ 323.554973][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 323.632608][T19316] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 323.681650][T19316] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 323.717995][T19316] UDF-fs: Scanning with blocksize 4096 failed [ 323.771183][T19316] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 13:43:17 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000300e60001008023f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15565e3c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="090003008a0001004c687600530000000010e4070913122c161660540100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="00010300720001000279f001010000007810e4070913142c15565e3c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000030000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010300d80001006572f0000200000000000000040000000100000d00000000000003000000000000000000a57c000001000000000000002800000000000000280000000000000000000000000000007810e4070913142c15565e3c7810e4070913142c15565e3c7810e4070913142c15565e3c7810e4070913142c15565e3c01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000002800000001010300e4000100665e18000200000001000a00000200000200"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="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", 0x360, 0xae00}, {&(0x7f0000011800)="0a01030050000100c1a3d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="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"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300330001002523d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a0103007b0001001178d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="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", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) 13:43:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x104, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227f, &(0x7f00000000c0)={0x53, 0x0, 0x0, 0x5, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) signalfd(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) 13:43:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) 13:43:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800, 0xff7ffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 13:43:17 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 324.071485][ T8] Bluetooth: hci0: command 0x0406 tx timeout [ 324.114536][T19363] loop3: detected capacity change from 0 to 254 13:43:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) [ 324.225950][T19365] xt_CT: You must specify a L4 protocol and not use inversions on it [ 324.260353][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 13:43:17 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 324.289187][T19367] xt_CT: You must specify a L4 protocol and not use inversions on it [ 324.309265][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 324.324170][T19363] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 324.333279][T19363] UDF-fs: Scanning with blocksize 512 failed [ 324.341608][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 324.353266][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 324.364901][T19363] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 324.373612][T19363] UDF-fs: Scanning with blocksize 1024 failed [ 324.384808][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 324.452248][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 13:43:17 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800, 0xff7ffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) [ 324.496235][T19363] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 324.514226][T19363] UDF-fs: Scanning with blocksize 2048 failed 13:43:17 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 324.554931][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 324.630526][T19363] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 13:43:17 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 13:43:18 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 324.694829][T19363] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 324.713130][T19378] xt_CT: You must specify a L4 protocol and not use inversions on it [ 324.764957][T19363] UDF-fs: Scanning with blocksize 4096 failed [ 324.857392][T19363] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 13:43:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800, 0xff7ffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 13:43:18 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000300e60001008023f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15565e3c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="090003008a0001004c687600530000000010e4070913122c161660540100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="00010300720001000279f001010000007810e4070913142c15565e3c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="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"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="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", 0x360, 0xae00}, {&(0x7f0000011800)="0a01030050000100c1a3d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="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"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300330001002523d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a0103007b0001001178d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="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", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) [ 325.132479][T19388] xt_CT: You must specify a L4 protocol and not use inversions on it 13:43:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800, 0xff7ffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x2f8, 0x0, 0x2f8, 0x2f8, 0x410, 0x410, 0x410, 0x410, 0x410, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 13:43:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 13:43:18 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 13:43:18 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 13:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 325.309244][T19390] loop3: detected capacity change from 0 to 254 [ 325.372770][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 325.386332][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 325.410556][T19390] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 325.438339][T19390] UDF-fs: Scanning with blocksize 512 failed [ 325.446592][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 325.458277][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 325.473191][T19402] xt_CT: You must specify a L4 protocol and not use inversions on it [ 325.481662][T19390] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 13:43:18 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 325.555674][T19390] UDF-fs: Scanning with blocksize 1024 failed 13:43:18 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x5}]}]}, 0x28}}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 13:43:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:43:18 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xf7dc2bcbcece8000) [ 325.634899][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 325.695879][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 325.758130][T19390] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 325.831886][T19390] UDF-fs: Scanning with blocksize 2048 failed 13:43:19 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xf7dc2bcbcece8000) 13:43:19 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 325.888925][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 325.961280][T19390] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 326.006052][T19390] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 326.047160][T19390] UDF-fs: Scanning with blocksize 4096 failed [ 326.069959][T19390] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 13:43:19 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1a, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000300e60001008023f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15565e3c002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300290001006ab8ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000020000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050003007b0001001d15f0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000040000005400000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="0700030086000100ac6f1000500000000600000001000000000600007c000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="090003008a0001004c687600530000000010e4070913122c161660540100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="08010300e5000100f7d9080000000000280000000500000000000080ff000000", 0x20, 0xa800}, {&(0x7f0000011000)="00010300720001000279f001010000007810e4070913142c15565e3c0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xaa00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000030000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010300d80001006572f0000200000000000000040000000100000d00000000000003000000000000000000a57c000001000000000000002800000000000000280000000000000000000000000000007810e4070913142c15565e3c7810e4070913142c15565e3c7810e4070913142c15565e3c7810e4070913142c15565e3c01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000002800000001010300e4000100665e18000200000001000a00000200000200"/544, 0x220, 0xaae0}, {&(0x7f0000011400)="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", 0x360, 0xae00}, {&(0x7f0000011800)="0a01030050000100c1a3d8000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a04000006000000", 0xe0, 0xb200}, {&(0x7f0000011900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb400}, {&(0x7f0000011e00)="0a010300720001003c1b02010900000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a000000000000003a0000000000000000000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e383139353139353931050600000866696c6530050600000866696c653000"/288, 0x120, 0xba00}, {&(0x7f0000012000)="0a010300330001002523d2000a00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xbc00}, {&(0x7f0000012100)="0a0103007b0001001178d8000b00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e300010e4070913122c16155e3001000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000c000000", 0xe0, 0xbe00}, {&(0x7f0000012200)="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", 0x140, 0xe400}, {&(0x7f0000012400)="020003009d0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012500)) 13:43:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:43:19 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 13:43:19 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 13:43:19 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xf7dc2bcbcece8000) 13:43:19 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:43:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:43:19 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:43:19 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xf7dc2bcbcece8000) [ 326.361853][T19442] loop3: detected capacity change from 0 to 254 13:43:19 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 326.498281][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 13:43:19 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 13:43:19 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) [ 326.584326][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 326.653446][T19442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 326.688852][T19442] UDF-fs: Scanning with blocksize 512 failed [ 326.759236][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 326.827403][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 326.867231][T19442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 326.925362][T19442] UDF-fs: Scanning with blocksize 1024 failed [ 326.948659][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 326.979343][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 326.999260][T19442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 327.012939][T19442] UDF-fs: Scanning with blocksize 2048 failed [ 327.035308][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 327.054071][T19442] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 327.081816][T19442] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 327.095793][T19442] UDF-fs: Scanning with blocksize 4096 failed [ 327.105929][T19442] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 13:43:20 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:43:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x7, 0x1, {0xd, @vbi={0x0, 0x3f}}}) 13:43:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) 13:43:20 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 13:43:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 13:43:20 executing program 3: syz_emit_ethernet(0x106, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xd0, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0x16, "5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fb141059261835430b628ff298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb49bde6852b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c16d2d0851802c3cd68a9180caad906eba9229768b5320b3ff457677b88cb09c726cd4e21a8bd99ff510f244d0014534950747da8914e0ce3e6ba16a837ff51adb746fbbb4a09bcb3c7"}, {0x19, 0x1, "40401fa490e6"}, {0x19, 0x1, "a36b4f2dc64a"}]}}}}}}, 0x0) [ 327.324593][T19473] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 327.332356][T19473] IPv6: NLM_F_CREATE should be set when creating new route 13:43:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x7, 0x1, {0xd, @vbi={0x0, 0x3f}}}) 13:43:20 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:43:20 executing program 3: syz_emit_ethernet(0x106, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xd0, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0x16, "5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fb141059261835430b628ff298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb49bde6852b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c16d2d0851802c3cd68a9180caad906eba9229768b5320b3ff457677b88cb09c726cd4e21a8bd99ff510f244d0014534950747da8914e0ce3e6ba16a837ff51adb746fbbb4a09bcb3c7"}, {0x19, 0x1, "40401fa490e6"}, {0x19, 0x1, "a36b4f2dc64a"}]}}}}}}, 0x0) [ 327.441892][T19481] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 13:43:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r3}}, 0x30) 13:43:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) 13:43:20 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 327.585160][T19487] __nla_validate_parse: 2 callbacks suppressed [ 327.585178][T19487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:20 executing program 3: syz_emit_ethernet(0x106, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xd0, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0x16, "5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fb141059261835430b628ff298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb49bde6852b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c16d2d0851802c3cd68a9180caad906eba9229768b5320b3ff457677b88cb09c726cd4e21a8bd99ff510f244d0014534950747da8914e0ce3e6ba16a837ff51adb746fbbb4a09bcb3c7"}, {0x19, 0x1, "40401fa490e6"}, {0x19, 0x1, "a36b4f2dc64a"}]}}}}}}, 0x0) 13:43:20 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x7, 0x1, {0xd, @vbi={0x0, 0x3f}}}) 13:43:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r3}}, 0x30) 13:43:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x7, 0x1, {0xd, @vbi={0x0, 0x3f}}}) 13:43:21 executing program 3: syz_emit_ethernet(0x106, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xd0, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f, 0x16, "5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fb141059261835430b628ff298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb49bde6852b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c16d2d0851802c3cd68a9180caad906eba9229768b5320b3ff457677b88cb09c726cd4e21a8bd99ff510f244d0014534950747da8914e0ce3e6ba16a837ff51adb746fbbb4a09bcb3c7"}, {0x19, 0x1, "40401fa490e6"}, {0x19, 0x1, "a36b4f2dc64a"}]}}}}}}, 0x0) 13:43:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r3}}, 0x30) 13:43:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r3}}, 0x30) [ 328.071646][T19494] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 328.097395][T19492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:21 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:43:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) 13:43:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0xfffffffffffffe56}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:43:21 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r3}}, 0x30) 13:43:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r3}}, 0x30) [ 328.421564][T19527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.490816][T19529] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 13:43:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0xfffffffffffffe56}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:43:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x38}}, 0x0) 13:43:21 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:43:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x30) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback}, r3}}, 0x30) 13:43:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0xfffffffffffffe56}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 328.782215][T19555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.896480][T19556] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 13:43:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:22 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800000008000100753332002c0002001400050000000000000000000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:43:22 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 329.377377][T19573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:22 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0xfffffffffffffe56}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:43:22 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 13:43:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 13:43:24 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:24 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 13:43:24 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:24 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:24 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 13:43:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:24 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @pix_mp={0x0, 0x0, 0x31324d59}}) 13:43:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}], 0x10) 13:43:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @pix_mp={0x0, 0x0, 0x31324d59}}) 13:43:25 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 13:43:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @pix_mp={0x0, 0x0, 0x31324d59}}) 13:43:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}], 0x10) 13:43:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 13:43:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:43:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @pix_mp={0x0, 0x0, 0x31324d59}}) 13:43:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:43:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}], 0x10) 13:43:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 13:43:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:43:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:43:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 13:43:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}], 0x10) 13:43:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:43:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:43:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x18, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x14, 0x2, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4}]}]}]}], {0x14}}, 0x7c}}, 0x0) 13:43:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 13:43:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 13:43:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 13:43:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000540)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbf}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 333.567511][T19667] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:43:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x18, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x14, 0x2, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4}]}]}]}], {0x14}}, 0x7c}}, 0x0) [ 333.825511][T19680] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:43:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, &(0x7f0000000400)=0x700) 13:43:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 13:43:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000540)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbf}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 13:43:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x18, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x14, 0x2, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4}]}]}]}], {0x14}}, 0x7c}}, 0x0) 13:43:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000540)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbf}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 334.764971][T19705] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:43:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, &(0x7f0000000400)=0x700) 13:43:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 13:43:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x18, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x14, 0x2, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4}]}]}]}], {0x14}}, 0x7c}}, 0x0) 13:43:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000540)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xbf}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 13:43:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, &(0x7f0000000400)=0x700) [ 335.183346][T19721] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:43:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 13:43:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, &(0x7f0000000400)=0x700) 13:43:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 13:43:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0xfffffffd, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:43:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 13:43:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 13:43:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 13:43:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 13:43:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 13:43:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 13:43:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 13:43:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 13:43:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 13:43:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 13:43:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 13:43:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 13:43:39 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0x81000000}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 13:43:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 13:43:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 346.623030][T19951] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 13:43:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 346.695980][T19961] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 13:43:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:40 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0x81000000}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 13:43:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 13:43:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x18, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000780)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:43:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 347.127893][T19979] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 13:43:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 13:43:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 13:43:40 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0x81000000}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 13:43:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 347.402642][T19993] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 13:43:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 13:43:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@struct={0x3, 0x3, 0x0, 0xd, 0x0, 0x0, [{0x2, 0x0, 0x221}, {0x0, 0x3}, {0x6, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/259, 0x4c, 0x103, 0x8}, 0x20) 13:43:40 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0x81000000}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) [ 347.592349][T20001] BPF:[1] FUNC_PROTO [ 347.609487][T20004] BPF:[1] FUNC_PROTO [ 347.613919][T20001] BPF:return=0 args=( [ 347.634388][T20004] BPF:return=0 args=( [ 347.649088][T20001] BPF:0 [ 347.659663][T20004] BPF:0 [ 347.665130][T20001] BPF:, 0 (invalid-name-offset) [ 347.676379][T20004] BPF:, 0 (invalid-name-offset) [ 347.677481][T20009] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. [ 347.685388][T20001] BPF:, vararg [ 347.707377][T20004] BPF:, vararg [ 347.714381][T20004] BPF:) [ 347.724514][T20004] BPF: [ 347.731982][T20001] BPF:) [ 347.734918][T20004] BPF:Invalid name [ 347.743605][T20001] BPF: [ 347.749243][T20004] BPF: [ 347.749243][T20004] [ 347.756986][T20001] BPF:Invalid name [ 347.768622][T20001] BPF: [ 347.768622][T20001] 13:43:41 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 13:43:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@struct={0x3, 0x3, 0x0, 0xd, 0x0, 0x0, [{0x2, 0x0, 0x221}, {0x0, 0x3}, {0x6, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/259, 0x4c, 0x103, 0x8}, 0x20) 13:43:41 executing program 0: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 13:43:41 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) 13:43:41 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 348.338662][T20033] BPF:[1] FUNC_PROTO [ 348.364511][T20033] BPF:return=0 args=( [ 348.385643][T20033] BPF:0 [ 348.408394][T20033] BPF:, 0 (invalid-name-offset) 13:43:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 348.431597][T20038] loop5: detected capacity change from 0 to 264192 [ 348.445249][T20033] BPF:, vararg [ 348.457993][T20033] BPF:) 13:43:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 348.509018][T20043] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 348.524696][T20033] BPF: 13:43:41 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 348.558068][T20033] BPF:Invalid name [ 348.620608][T20033] BPF: [ 348.620608][T20033] 13:43:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@struct={0x3, 0x3, 0x0, 0xd, 0x0, 0x0, [{0x2, 0x0, 0x221}, {0x0, 0x3}, {0x6, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/259, 0x4c, 0x103, 0x8}, 0x20) 13:43:41 executing program 0: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:42 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "020000010865390401030502000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 348.809487][T20061] BPF:[1] FUNC_PROTO 13:43:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 348.830949][T20061] BPF:return=0 args=( [ 348.847719][T20061] BPF:0 [ 348.868619][T20061] BPF:, 0 (invalid-name-offset) [ 348.891819][T20061] BPF:, vararg [ 348.912318][T20061] BPF:) [ 348.925686][T20061] BPF: [ 348.951214][T20061] BPF:Invalid name 13:43:42 executing program 2: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) [ 348.971267][T20061] BPF: [ 348.971267][T20061] 13:43:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@struct={0x3, 0x3, 0x0, 0xd, 0x0, 0x0, [{0x2, 0x0, 0x221}, {0x0, 0x3}, {0x6, 0x5}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/259, 0x4c, 0x103, 0x8}, 0x20) 13:43:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 349.140192][T20077] BPF:[1] FUNC_PROTO [ 349.190385][T20077] BPF:return=0 args=( [ 349.255925][T20077] BPF:0 [ 349.287114][T20077] BPF:, 0 (invalid-name-offset) 13:43:42 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 349.335485][T20077] BPF:, vararg [ 349.352487][T20077] BPF:) [ 349.360118][T20077] BPF: [ 349.369358][T20077] BPF:Invalid name 13:43:42 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 349.390844][T20077] BPF: [ 349.390844][T20077] 13:43:42 executing program 2: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:42 executing program 0: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:42 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) 13:43:42 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 349.537730][T20092] loop1: detected capacity change from 0 to 264192 [ 349.570263][T20098] loop4: detected capacity change from 0 to 264192 [ 349.637027][T20091] loop5: detected capacity change from 0 to 264192 13:43:43 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) 13:43:43 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 349.941374][T20115] loop3: detected capacity change from 0 to 264192 [ 349.998004][T20123] loop1: detected capacity change from 0 to 264192 13:43:43 executing program 2: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:43 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) 13:43:43 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 350.163095][T20131] loop5: detected capacity change from 0 to 264192 13:43:43 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) 13:43:43 executing program 0: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) [ 350.422357][T20148] loop4: detected capacity change from 0 to 264192 [ 350.430349][T20149] loop3: detected capacity change from 0 to 264192 13:43:43 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 350.524627][T20147] loop5: detected capacity change from 0 to 264192 [ 350.755056][T20165] loop1: detected capacity change from 0 to 264192 13:43:44 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 351.236293][T20174] loop4: detected capacity change from 0 to 264192 13:43:44 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffeff}], 0x10, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x2000f200) [ 351.583915][T20183] loop3: detected capacity change from 0 to 264192 13:43:46 executing program 0: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 13:43:46 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 13:43:46 executing program 4: unshare(0x42000000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'macvlan0\x00', {0x3}}) 13:43:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x16) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) [ 352.851189][T20197] IPVS: ftp: loaded support on port[0] = 21 13:43:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 13:43:46 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:46 executing program 0: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 13:43:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x16) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 13:43:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 13:43:46 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) [ 353.128764][T20197] IPVS: ftp: loaded support on port[0] = 21 13:43:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x16) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 13:43:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 13:43:46 executing program 4: unshare(0x42000000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'macvlan0\x00', {0x3}}) 13:43:46 executing program 0: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 13:43:46 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x16) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 13:43:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x16) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 13:43:46 executing program 1: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:46 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:46 executing program 1: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) [ 353.596529][T20287] IPVS: ftp: loaded support on port[0] = 21 13:43:46 executing program 3: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x16) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 13:43:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13:43:47 executing program 1: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:47 executing program 4: unshare(0x42000000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'macvlan0\x00', {0x3}}) 13:43:47 executing program 3: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:47 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 13:43:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x16) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) 13:43:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0xfffffffc}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:43:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13:43:47 executing program 3: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) [ 354.052351][T20338] IPVS: ftp: loaded support on port[0] = 21 13:43:47 executing program 2: keyctl$join(0x1, &(0x7f0000001200)={'syz', 0x0}) r0 = request_key(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) [ 354.103192][T20340] input input26: cannot allocate more than FF_MAX_EFFECTS effects 13:43:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 354.184878][T20355] input input27: cannot allocate more than FF_MAX_EFFECTS effects 13:43:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13:43:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002000028020000028400001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39333730323938383300"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e971656294be4eee80012d67ccdc866e010000000c00000000000000dff4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003000000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dff4655fdff4655fdff4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f00000000000004000400000000000000050000000c00"/64, 0x40, 0x2200}, {&(0x7f0000011600)="200000004c3e14de4c3e14de00000000dff4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011700)="c041000000380000dff4655fdff4655fdff4655f00000000000002001c00000000000000000000000d0000000e0000000f0000001000000011000000120000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000dff4655f000000000000000000000000000002ea00"/192, 0xc0, 0x3400}, {&(0x7f0000011800)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003a08c6c6000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x3600}, {&(0x7f0000011900)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001000400000000000000010000001400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009fdbabda000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xa0, 0x3800}, {&(0x7f0000011a00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3933373032393838332f66696c65302f66696c65300000000000000000000000000000000000000000000059309ce2000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xa0, 0x3a00}, {&(0x7f0000011b00)="ed8100000a000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067b843af000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3c00}, {&(0x7f0000011c00)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000e0f4655fe0f4655fe0f4655f000000000000020014000000000000000100000015000000160000001700000018000000190000000000000000000000000000000000000000000000000000000000000000000000000000000000000068bed055000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000", 0xc0, 0x3de0}, {&(0x7f0000011d00)="ed81000064000000e0f4655fe0f4655fe0f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616ca13ce1c6000000000000000000000000000000000000000000000000200000004c3e14de4c3e14de4c3e14dee0f4655f4c3e14de0000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x4000}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x41c0}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x6800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x8800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x9800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000012c00)) 13:43:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 13:43:47 executing program 4: unshare(0x42000000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x0, 'macvlan0\x00', {0x3}}) 13:43:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0xfffffffc}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:43:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13:43:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 354.419463][T20379] loop3: detected capacity change from 0 to 512 13:43:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 354.491654][T20379] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:43:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) [ 354.590868][T20395] IPVS: ftp: loaded support on port[0] = 21 [ 354.597465][T20393] input input28: cannot allocate more than FF_MAX_EFFECTS effects 13:43:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13:43:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x4, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:43:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0xfffffffc}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:43:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 354.812478][T20424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:48 executing program 5: clone(0x4008100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) [ 354.909022][T20430] input input29: cannot allocate more than FF_MAX_EFFECTS effects [ 354.917576][T20428] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.938621][T20436] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0xfffffffc}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:43:48 executing program 4: setuid(0xee01) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'syzkaller0\x00', @ifru_addrs=@ipx}) 13:43:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 355.017231][T20428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x4, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:43:48 executing program 5: clone(0x4008100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) [ 355.063057][T20424] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.084491][T20428] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.132404][T20449] input input30: cannot allocate more than FF_MAX_EFFECTS effects 13:43:48 executing program 5: clone(0x4008100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 13:43:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:48 executing program 4: setuid(0xee01) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'syzkaller0\x00', @ifru_addrs=@ipx}) 13:43:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x4, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:43:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:48 executing program 5: clone(0x4008100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) [ 355.356002][T20470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x4, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:43:48 executing program 5: prctl$PR_GET_TID_ADDRESS(0x17, &(0x7f0000000500)) 13:43:48 executing program 4: setuid(0xee01) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'syzkaller0\x00', @ifru_addrs=@ipx}) [ 355.464522][T20475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:43:48 executing program 5: prctl$PR_GET_TID_ADDRESS(0x17, &(0x7f0000000500)) [ 355.534828][T20478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.593686][T20479] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:48 executing program 4: setuid(0xee01) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'syzkaller0\x00', @ifru_addrs=@ipx}) 13:43:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:43:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:49 executing program 5: prctl$PR_GET_TID_ADDRESS(0x17, &(0x7f0000000500)) 13:43:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1, 0xffe, 0x0) 13:43:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660075ea5fe04ef41684000000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) 13:43:49 executing program 5: prctl$PR_GET_TID_ADDRESS(0x17, &(0x7f0000000500)) [ 356.025099][T20541] IPVS: ftp: loaded support on port[0] = 21 [ 356.281987][T20529] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:43:49 executing program 5: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) 13:43:49 executing program 5: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) 13:43:50 executing program 5: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) 13:43:50 executing program 5: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) [ 356.991658][T20544] IPVS: ftp: loaded support on port[0] = 21 [ 357.168666][T20564] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:43:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800c3b4b7422da3f14a095a797e22d8d093c041dbdba2ff4979083d4913dd21df30bc18c154f4f8313fa19263fff69b53e59d759b589f210a924defa80e5e278bdcfccecd6e1162a5e37e3394c861e93e7d56536dddff46d4f9a130c9281bb0088eadc666b5082621dfbc9dcef7e9e01b5724a4c5270562e83c0bb3a17b1df8de2e96c59ba6dbd0084a9816d01ba9c7b56390bb68ddde9062c37fd6e0103f4838cbf89b0319933a3070977aff8c1c94992d94c36c36a78cf14336901c5bc5298068e63b3f5ba8d95744de4f6c0204288a6575c436f33cfee2ce4c3c5e6a871c659f1812397365845c5d1f400b69520300e3cd84d714b0a533a177d3d00506cfb2300c3ed36e914354b751e4e271622ee909094ba98f3958c5b44cb957aed985e90e9232176bee1222aab9c2770d8560bf62c7ee60b92f01233d2dc64ec96eb14282e8139fcf862c9936f503744ae44e7de44790dc6bf3ff12cb5c31c9ccc2019121a91c5ffa883536a2f4d520350c12dffdc1ddce4336f95209cc55f6ce478cd719c00d3967b2ed6837dd4ca9a15493969449dbd7dd27c2f1224a08c24c61e04a5f2b9241a95f860feb958ab696dd8b434607c33429a90f42d367b24fff59a1bee08936994873bfb4f8a16a5d5ec1eff41b72e2b36bae614bc0d0c3a63fc4f157df5ce02fdabdde5245dbbd3c020000000000000070a46a7b8a9290806168ca8ce01817880bd75ecb2e52c5fd3881eab0be060307f960025d53de4159dca341773e394f7ddd3ffbdf842ae0b21891ab96c49277d7324d7ace3ec6c71dc9dc60edeb452884a27415fb42eb778de8f1986f6baea8c2e5404fbdf22e78d8b23a49a281efe17c9866b0e66ea8d766ee6cb8550bb5882735835f3a72a1183adedefade6a7cc7bf6ac09ee880278b2618d31a8f7b61abc361f601e4f4c97bf853f96ddb63cec5000000000000", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:43:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open$dir(0x0, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffe1, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000), 0x20) 13:43:50 executing program 2: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) 13:43:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) [ 358.058664][T20651] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:43:51 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1, 0xffe, 0x0) 13:43:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:51 executing program 2: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) 13:43:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 13:43:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open$dir(0x0, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffe1, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000), 0x20) 13:43:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open$dir(0x0, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffe1, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000), 0x20) [ 358.452172][T20670] IPVS: ftp: loaded support on port[0] = 21 13:43:51 executing program 2: unshare(0x400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) poll(&(0x7f0000000680)=[{r0}], 0x1, 0x0) 13:43:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:43:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(0x0, 0x8001420, 0x0) r0 = open$dir(0x0, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffe1, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000), 0x20) 13:43:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:53 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1, 0xffe, 0x0) 13:43:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 13:43:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) [ 359.881090][T20723] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:43:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) [ 360.249584][T20742] IPVS: ftp: loaded support on port[0] = 21 13:43:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:43:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1, 0xffe, 0x0) 13:43:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 13:43:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) 13:43:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:43:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) [ 361.661957][T20792] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 362.040877][T20812] IPVS: ftp: loaded support on port[0] = 21 13:43:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:43:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="14000000de0722677e17bee0fbdbdf2504008900"], 0x14}, {&(0x7f0000001bc0)={0x10, 0x21, 0x800, 0x70bd26, 0x25dfdbfe}, 0x10}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000100002c0000fcffffff030000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x4000}, 0x800) setxattr$system_posix_acl(&(0x7f0000001c00)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x2}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x4}, {0x20, 0xe}}, 0x4c, 0x2) [ 362.380628][T20817] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:43:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800c3b4b7422da3f14a095a797e22d8d093c041dbdba2ff4979083d4913dd21df30bc18c154f4f8313fa19263fff69b53e59d759b589f210a924defa80e5e278bdcfccecd6e1162a5e37e3394c861e93e7d56536dddff46d4f9a130c9281bb0088eadc666b5082621dfbc9dcef7e9e01b5724a4c5270562e83c0bb3a17b1df8de2e96c59ba6dbd0084a9816d01ba9c7b56390bb68ddde9062c37fd6e0103f4838cbf89b0319933a3070977aff8c1c94992d94c36c36a78cf14336901c5bc5298068e63b3f5ba8d95744de4f6c0204288a6575c436f33cfee2ce4c3c5e6a871c659f1812397365845c5d1f400b69520300e3cd84d714b0a533a177d3d00506cfb2300c3ed36e914354b751e4e271622ee909094ba98f3958c5b44cb957aed985e90e9232176bee1222aab9c2770d8560bf62c7ee60b92f01233d2dc64ec96eb14282e8139fcf862c9936f503744ae44e7de44790dc6bf3ff12cb5c31c9ccc2019121a91c5ffa883536a2f4d520350c12dffdc1ddce4336f95209cc55f6ce478cd719c00d3967b2ed6837dd4ca9a15493969449dbd7dd27c2f1224a08c24c61e04a5f2b9241a95f860feb958ab696dd8b434607c33429a90f42d367b24fff59a1bee08936994873bfb4f8a16a5d5ec1eff41b72e2b36bae614bc0d0c3a63fc4f157df5ce02fdabdde5245dbbd3c020000000000000070a46a7b8a9290806168ca8ce01817880bd75ecb2e52c5fd3881eab0be060307f960025d53de4159dca341773e394f7ddd3ffbdf842ae0b21891ab96c49277d7324d7ace3ec6c71dc9dc60edeb452884a27415fb42eb778de8f1986f6baea8c2e5404fbdf22e78d8b23a49a281efe17c9866b0e66ea8d766ee6cb8550bb5882735835f3a72a1183adedefade6a7cc7bf6ac09ee880278b2618d31a8f7b61abc361f601e4f4c97bf853f96ddb63cec5000000000000", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) [ 362.823747][T20826] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:43:56 executing program 3: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) dup(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) [ 362.934579][T20835] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:43:56 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f0000132000001200000000000000002000000004000073564d38840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="0000000000000000000000001200000000000000002000000004000073564d38840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003bc1655f3bc1655f3bc1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 13:43:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 363.121797][T20856] loop0: detected capacity change from 0 to 131391 [ 363.141300][T20856] REISERFS (device loop0): found reiserfs format "3.5" with standard journal [ 363.152057][T20856] REISERFS (device loop0): using ordered data mode [ 363.159726][T20856] reiserfs: using flush barriers [ 363.168432][T20856] REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 363.286265][T20856] REISERFS (device loop0): checking transaction log (loop0) 13:43:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3800c3b4b7422da3f14a095a797e22d8d093c041dbdba2ff4979083d4913dd21df30bc18c154f4f8313fa19263fff69b53e59d759b589f210a924defa80e5e278bdcfccecd6e1162a5e37e3394c861e93e7d56536dddff46d4f9a130c9281bb0088eadc666b5082621dfbc9dcef7e9e01b5724a4c5270562e83c0bb3a17b1df8de2e96c59ba6dbd0084a9816d01ba9c7b56390bb68ddde9062c37fd6e0103f4838cbf89b0319933a3070977aff8c1c94992d94c36c36a78cf14336901c5bc5298068e63b3f5ba8d95744de4f6c0204288a6575c436f33cfee2ce4c3c5e6a871c659f1812397365845c5d1f400b69520300e3cd84d714b0a533a177d3d00506cfb2300c3ed36e914354b751e4e271622ee909094ba98f3958c5b44cb957aed985e90e9232176bee1222aab9c2770d8560bf62c7ee60b92f01233d2dc64ec96eb14282e8139fcf862c9936f503744ae44e7de44790dc6bf3ff12cb5c31c9ccc2019121a91c5ffa883536a2f4d520350c12dffdc1ddce4336f95209cc55f6ce478cd719c00d3967b2ed6837dd4ca9a15493969449dbd7dd27c2f1224a08c24c61e04a5f2b9241a95f860feb958ab696dd8b434607c33429a90f42d367b24fff59a1bee08936994873bfb4f8a16a5d5ec1eff41b72e2b36bae614bc0d0c3a63fc4f157df5ce02fdabdde5245dbbd3c020000000000000070a46a7b8a9290806168ca8ce01817880bd75ecb2e52c5fd3881eab0be060307f960025d53de4159dca341773e394f7ddd3ffbdf842ae0b21891ab96c49277d7324d7ace3ec6c71dc9dc60edeb452884a27415fb42eb778de8f1986f6baea8c2e5404fbdf22e78d8b23a49a281efe17c9866b0e66ea8d766ee6cb8550bb5882735835f3a72a1183adedefade6a7cc7bf6ac09ee880278b2618d31a8f7b61abc361f601e4f4c97bf853f96ddb63cec5000000000000", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) [ 363.926578][T20881] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 366.525840][T20856] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 366.573199][T20856] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 366.597264][T20856] REISERFS (device loop0): Remounting filesystem read-only [ 366.615985][T20856] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 366.632252][T20856] REISERFS (device loop0): Using tea hash to sort names [ 366.640343][T20856] REISERFS (device loop0): using 3.5.x disk format 13:44:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:44:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:44:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:44:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:44:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:44:00 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f0000132000001200000000000000002000000004000073564d38840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="0000000000000000000000001200000000000000002000000004000073564d38840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003bc1655f3bc1655f3bc1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 13:44:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 367.516573][T20934] loop0: detected capacity change from 0 to 131391 13:44:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 367.589040][T20934] REISERFS (device loop0): found reiserfs format "3.5" with standard journal [ 367.609608][T20934] REISERFS (device loop0): using ordered data mode [ 367.629411][T20934] reiserfs: using flush barriers 13:44:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 367.717743][T20934] REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 367.749492][T20922] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:44:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 367.857709][T20934] REISERFS (device loop0): checking transaction log (loop0) 13:44:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:44:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xd}, 0x40) [ 368.486120][T20929] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 368.941898][T20930] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:44:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:44:02 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x6, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="40000000ffffffff00000000090001216866736300010000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba99d97b17ade5359514da1299fafe4f7bf05d7a9212fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c0002002800028008000104000000001c00028018000100000004000000000ac2000100000000000000000008d7861c7551230340972383eeff2e3a484f786ca0f1f36e50b310a62e18f3495a10066a7f40694558b83199d2fcdb64b368a76c1e3a782c16ad5dbfeab3503a9bf1ef534a753d14385a129725254385c34fa68e928b45988d4c01cbedac9c7273cdfda24b12bd5c61877887550a91e9"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x8000}}) r1 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x1, 0x6, 0x6, 0x6, 0x0, 0x200, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x11753, 0x0, 0x5, 0x4, 0xc8f, 0x312, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) memfd_create(&(0x7f0000000340)='*\\#@\x00', 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x0) 13:44:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:44:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xd}, 0x40) [ 369.657745][T20978] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 370.428959][T20988] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 371.817162][T20934] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 371.847074][T20934] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 371.863120][T20934] REISERFS (device loop0): Remounting filesystem read-only [ 371.873450][T20934] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 371.894849][T20934] REISERFS (device loop0): Using tea hash to sort names [ 371.901798][T20934] REISERFS (device loop0): using 3.5.x disk format 13:44:05 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f0000132000001200000000000000002000000004000073564d38840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="0000000000000000000000001200000000000000002000000004000073564d38840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003bc1655f3bc1655f3bc1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 13:44:05 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x2, 0x1, 0x5, 0x48, 0x0, 0x7, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffff81, 0x3, @perf_config_ext={0x98fa, 0x100}, 0x520, 0x9, 0x2, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c00990003000000470000000a00060008021100000000000a00060008021100000100000a00060008021100000100000a001a0008021100006d25250100000a000600ffffffffff0295c2ce55abcd0cffffffffff00000a00060008021100000000000a001a000802110000000000d9757d7ffeb28997e8cedb0e05b56b8b6c0acee3af856ddf74068c2afe57320ba5793888d9bfe18fb2b66610edd1c3578e80369f80c6325025d0e86fbb9c1c2b3b3097e6c2074705b11aa129c9c14db93230f4dc04686bea61859e99be632991abd9c008b439"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:44:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xd}, 0x40) 13:44:05 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:05 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xd}, 0x40) 13:44:05 executing program 3: request_key(&(0x7f0000001540)='ceph\x00', &(0x7f0000001580)={'syz', 0x0}, 0xffffffffffffffff, 0xfffffffffffffffc) 13:44:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0xfffffffffffff000) 13:44:06 executing program 3: request_key(&(0x7f0000001540)='ceph\x00', &(0x7f0000001580)={'syz', 0x0}, 0xffffffffffffffff, 0xfffffffffffffffc) 13:44:06 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0xfffffffffffff000) [ 373.110579][T21038] loop0: detected capacity change from 0 to 131391 [ 373.161463][T21038] REISERFS (device loop0): found reiserfs format "3.5" with standard journal [ 373.171350][T21038] REISERFS (device loop0): using ordered data mode [ 373.180744][T21038] reiserfs: using flush barriers [ 373.189522][T21038] REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 373.211744][T21038] REISERFS (device loop0): checking transaction log (loop0) [ 375.000199][T21038] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 375.017052][T21038] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 375.027743][T21038] REISERFS (device loop0): Remounting filesystem read-only [ 375.035212][T21038] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 375.049218][T21038] REISERFS (device loop0): Using tea hash to sort names [ 375.056232][T21038] REISERFS (device loop0): using 3.5.x disk format 13:44:08 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f0000132000001200000000000000002000000004000073564d38840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="0000000000000000000000001200000000000000002000000004000073564d38840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003bc1655f3bc1655f3bc1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) 13:44:08 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:08 executing program 3: request_key(&(0x7f0000001540)='ceph\x00', &(0x7f0000001580)={'syz', 0x0}, 0xffffffffffffffff, 0xfffffffffffffffc) 13:44:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0xfffffffffffff000) 13:44:08 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:08 executing program 3: request_key(&(0x7f0000001540)='ceph\x00', &(0x7f0000001580)={'syz', 0x0}, 0xffffffffffffffff, 0xfffffffffffffffc) 13:44:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0xfffffffffffff000) 13:44:09 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0xfffffffffffff000) 13:44:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) 13:44:09 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0xfffffffffffff000) 13:44:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) [ 376.190702][T21093] loop0: detected capacity change from 0 to 131391 [ 376.212051][T21093] REISERFS (device loop0): found reiserfs format "3.5" with standard journal [ 376.243332][T21093] REISERFS (device loop0): using ordered data mode [ 376.254598][T21093] reiserfs: using flush barriers [ 376.260565][T21093] REISERFS (device loop0): journal params: device loop0, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 376.281302][T21093] REISERFS (device loop0): checking transaction log (loop0) [ 377.852754][T21093] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 377.868466][T21093] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 377.880595][T21093] REISERFS (device loop0): Remounting filesystem read-only [ 377.887923][T21093] REISERFS error (device loop0): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 377.901624][T21093] REISERFS (device loop0): Using tea hash to sort names [ 377.908860][T21093] REISERFS (device loop0): using 3.5.x disk format 13:44:11 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:11 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 13:44:11 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) 13:44:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r0, 0x4004510d, 0xfffffffffffff000) 13:44:11 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) 13:44:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 378.311326][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.317823][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 13:44:11 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 13:44:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 13:44:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 13:44:12 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 13:44:12 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:12 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 13:44:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 13:44:12 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 13:44:12 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:12 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:12 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:13 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:13 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:13 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) r1 = syz_io_uring_setup(0x20a2, &(0x7f0000000080), &(0x7f00006d1000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000340), 0x8, 0x0) 13:44:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x9}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 380.090192][T21212] __nla_validate_parse: 23 callbacks suppressed [ 380.090209][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:13 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={0x755001}, 0x18) [ 380.158443][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.188719][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:13 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) [ 380.220082][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:13 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={0x755001}, 0x18) [ 380.268361][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.316285][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:13 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) [ 380.364108][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.389550][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:13 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={0x755001}, 0x18) [ 380.427430][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.445876][T21212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.459169][T21212] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.469758][T21212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.501038][T21212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:44:13 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={0x755001}, 0x18) 13:44:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x9}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 13:44:13 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) [ 380.736171][T21248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.748520][T21248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.757968][T21248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:44:14 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:14 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 13:44:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x9}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 13:44:14 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:14 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) [ 381.071630][T21258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.111979][T21258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.137445][T21258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:44:14 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:14 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 13:44:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x9}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 13:44:14 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 381.443597][T21283] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.470396][T21283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.502894][T21283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:44:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:15 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x203]) semtimedop(r0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 13:44:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0xa2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:44:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0xa2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:44:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0xa2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:44:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0xa2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:44:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000864}) fcntl$lock(r1, 0x26, &(0x7f0000000180)) dup3(r0, r1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xf, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x7, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb3, 0x3, 0x1, 0x1, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0x0, 0x24, 0x2, 0x2, 0x0, 0x6, 0x40, 0x80, 0x40, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x3, 0x80, 0x1, "886edf6e1d162bfe"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x81, 0x8001, 0x9, "70154f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x0, 0x24, 0x1, 0x8}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x4, 0xe8fa, 0x29, "23c79b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7, 0x25, 0x1, 0x84, 0xfc}}}}}}}]}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) read$hidraw(0xffffffffffffffff, &(0x7f0000000000)=""/247, 0xf7) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x1, 0x1, 0x5, 0x100000001}) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x40}, 0x4f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 13:44:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x9, 0x4}) openat(r1, 0x0, 0x0, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r5}, 0x68) 13:44:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf5) sendmsg$inet6(r2, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 13:44:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r1, 0x43c216660a2bd751, 0x0, 0x0, {0x38}, [{@nsim={{0x15, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 13:44:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02006cbd7000ffdbdf0100000008000600ac1e010106000a004e23000006000a07000000000000000067000000050002000a000000000001004e220000050003003a00000006000a004e22020000"], 0x54}, 0x1, 0x0, 0x0, 0x8010}, 0x4004000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000074617000000c000280080007007f00000108000a000000000000000000", @ANYRES32=r6, @ANYBLOB="669b17b77de1eeb6cb5d857de86b1832cc8b710546a37f895158231761efe668d3ba6d73a06e25ba865d2c6bf1617c900b7a805a2452c90e8ce0d59295f0e523ad79b1925e469f031a0e79aeba83c847a6b7dffd848a3560fdf8aa29c580ea9749ed32d5eb4ae07f06530d6622792cf7bd718f11f258b519a04ffefc14fecfdbd705a7c142a5f134ec01cbfc0929f6471523f9bf284d3a480eb5eaa4070c8f4c01efdde7"], 0x44}}, 0x0) 13:44:21 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x0) 13:44:21 executing program 5: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, &(0x7f0000000000)) [ 388.698261][T21583] __nla_validate_parse: 338 callbacks suppressed [ 388.698277][T21583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.727362][T21585] IPVS: ftp: loaded support on port[0] = 21 13:44:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf5) sendmsg$inet6(r2, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) [ 388.766535][T21586] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 13:44:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x0) [ 388.832457][T21592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r1, 0x43c216660a2bd751, 0x0, 0x0, {0x38}, [{@nsim={{0x15, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 13:44:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2b, 0x803, 0x5a3d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02006cbd7000ffdbdf0100000008000600ac1e010106000a004e23000006000a07000000000000000067000000050002000a000000000001004e220000050003003a00000006000a004e22020000"], 0x54}, 0x1, 0x0, 0x0, 0x8010}, 0x4004000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) getpeername$llc(r4, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000380)=0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="44000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000074617000000c000280080007007f00000108000a000000000000000000", @ANYRES32=r6, @ANYBLOB="669b17b77de1eeb6cb5d857de86b1832cc8b710546a37f895158231761efe668d3ba6d73a06e25ba865d2c6bf1617c900b7a805a2452c90e8ce0d59295f0e523ad79b1925e469f031a0e79aeba83c847a6b7dffd848a3560fdf8aa29c580ea9749ed32d5eb4ae07f06530d6622792cf7bd718f11f258b519a04ffefc14fecfdbd705a7c142a5f134ec01cbfc0929f6471523f9bf284d3a480eb5eaa4070c8f4c01efdde7"], 0x44}}, 0x0) 13:44:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0xf5) sendmsg$inet6(r2, &(0x7f0000001100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 13:44:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x0) [ 389.188196][T21628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.191831][T21585] IPVS: ftp: loaded support on port[0] = 21 [ 389.266761][T21629] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 389.895785][T21576] ------------[ cut here ]------------ [ 389.901444][T21576] WARNING: CPU: 0 PID: 21576 at fs/io-wq.c:1064 io_wq_put+0x153/0x260 [ 389.914622][T21576] Modules linked in: [ 389.919145][T21576] CPU: 0 PID: 21576 Comm: syz-executor.3 Not tainted 5.12.0-rc3-syzkaller #0 [ 389.930069][T21576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.948898][T21576] RIP: 0010:io_wq_put+0x153/0x260 [ 389.962709][T21576] Code: 8d e8 f1 5f f2 01 49 89 c4 41 83 fc 40 7d 4f e8 a3 e9 97 ff 42 80 7c 2d 00 00 0f 85 77 ff ff ff e9 7a ff ff ff e8 8d e9 97 ff <0f> 0b eb b9 8d 6b ff 89 ee 09 de bf ff ff ff ff e8 88 ed 97 ff 09 [ 389.983743][T21576] RSP: 0018:ffffc90008ac7aa0 EFLAGS: 00010293 [ 389.990421][T21576] RAX: ffffffff81e11103 RBX: ffff88801d767040 RCX: ffff888052539c40 [ 390.001067][T21576] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000040 [ 390.010531][T21576] RBP: 1ffff110048d0300 R08: ffffffff81e1104e R09: ffffed10048d0302 [ 390.019011][T21576] R10: ffffed10048d0302 R11: 0000000000000000 R12: 0000000000000000 [ 390.027643][T21576] R13: dffffc0000000000 R14: ffff888024681800 R15: ffff88801d767000 [ 390.036022][T21576] FS: 00007fcd5e0ef700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 390.048673][T21576] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 390.062581][T21576] CR2: 0000560e922ad160 CR3: 0000000052f82000 CR4: 00000000001506f0 [ 390.070722][T21576] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 390.079096][T21576] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 390.088075][T21576] Call Trace: [ 390.091839][T21576] __io_uring_files_cancel+0xe11/0xe60 [ 390.098649][T21576] ? __validate_process_creds+0x23f/0x3f0 [ 390.105479][T21576] do_exit+0x258/0x2340 [ 390.109852][T21576] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.118279][T21576] ? lockdep_hardirqs_on+0x8d/0x130 [ 390.123751][T21576] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.131408][T21576] do_group_exit+0x168/0x2d0 [ 390.136809][T21576] ? _raw_spin_unlock_irq+0x25/0x40 [ 390.142184][T21576] get_signal+0x1734/0x1ef0 [ 390.147247][T21576] arch_do_signal_or_restart+0x3c/0x610 [ 390.152996][T21576] ? _raw_spin_unlock_irq+0x1f/0x40 [ 390.172577][T21576] ? task_work_run+0x1aa/0x1c0 [ 390.177948][T21576] exit_to_user_mode_prepare+0xac/0x1e0 [ 390.183730][T21576] ? trace_irq_disable_rcuidle+0x11/0x170 [ 390.189754][T21576] syscall_exit_to_user_mode+0x26/0x70 [ 390.195381][T21576] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.201402][T21576] RIP: 0033:0x466459 [ 390.207034][T21576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.227512][T21576] RSP: 002b:00007fcd5e0ef188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 390.236150][T21576] RAX: 0000000000000302 RBX: 000000000056bf60 RCX: 0000000000466459 [ 390.244740][T21576] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000005 [ 390.252808][T21576] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 390.272238][T21576] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 390.280390][T21576] R13: 00007ffeea248b1f R14: 00007fcd5e0ef300 R15: 0000000000022000 [ 390.288545][T21576] Kernel panic - not syncing: panic_on_warn set ... [ 390.295125][T21576] CPU: 0 PID: 21576 Comm: syz-executor.3 Not tainted 5.12.0-rc3-syzkaller #0 [ 390.303885][T21576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.313951][T21576] Call Trace: [ 390.317252][T21576] dump_stack+0x176/0x24e [ 390.321625][T21576] panic+0x291/0x800 [ 390.325542][T21576] ? __warn+0x13e/0x270 [ 390.329699][T21576] __warn+0x26a/0x270 [ 390.333664][T21576] ? io_wq_put+0x153/0x260 [ 390.338064][T21576] ? io_wq_put+0x153/0x260 [ 390.342462][T21576] report_bug+0x1b1/0x2e0 [ 390.347867][T21576] handle_bug+0x3d/0x70 [ 390.352026][T21576] exc_invalid_op+0x16/0x40 [ 390.356519][T21576] asm_exc_invalid_op+0x12/0x20 [ 390.361353][T21576] RIP: 0010:io_wq_put+0x153/0x260 [ 390.366366][T21576] Code: 8d e8 f1 5f f2 01 49 89 c4 41 83 fc 40 7d 4f e8 a3 e9 97 ff 42 80 7c 2d 00 00 0f 85 77 ff ff ff e9 7a ff ff ff e8 8d e9 97 ff <0f> 0b eb b9 8d 6b ff 89 ee 09 de bf ff ff ff ff e8 88 ed 97 ff 09 [ 390.385975][T21576] RSP: 0018:ffffc90008ac7aa0 EFLAGS: 00010293 [ 390.392056][T21576] RAX: ffffffff81e11103 RBX: ffff88801d767040 RCX: ffff888052539c40 [ 390.400008][T21576] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000040 [ 390.408078][T21576] RBP: 1ffff110048d0300 R08: ffffffff81e1104e R09: ffffed10048d0302 [ 390.416158][T21576] R10: ffffed10048d0302 R11: 0000000000000000 R12: 0000000000000000 [ 390.424132][T21576] R13: dffffc0000000000 R14: ffff888024681800 R15: ffff88801d767000 [ 390.432105][T21576] ? io_wq_put+0x9e/0x260 [ 390.436421][T21576] ? io_wq_put+0x153/0x260 [ 390.440826][T21576] __io_uring_files_cancel+0xe11/0xe60 [ 390.446287][T21576] ? __validate_process_creds+0x23f/0x3f0 [ 390.452008][T21576] do_exit+0x258/0x2340 [ 390.456152][T21576] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.462302][T21576] ? lockdep_hardirqs_on+0x8d/0x130 [ 390.467499][T21576] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 390.473667][T21576] do_group_exit+0x168/0x2d0 [ 390.478360][T21576] ? _raw_spin_unlock_irq+0x25/0x40 [ 390.483543][T21576] get_signal+0x1734/0x1ef0 [ 390.488045][T21576] arch_do_signal_or_restart+0x3c/0x610 [ 390.493590][T21576] ? _raw_spin_unlock_irq+0x1f/0x40 [ 390.498773][T21576] ? task_work_run+0x1aa/0x1c0 [ 390.503548][T21576] exit_to_user_mode_prepare+0xac/0x1e0 [ 390.509076][T21576] ? trace_irq_disable_rcuidle+0x11/0x170 [ 390.514785][T21576] syscall_exit_to_user_mode+0x26/0x70 [ 390.520244][T21576] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.526137][T21576] RIP: 0033:0x466459 [ 390.530028][T21576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.549616][T21576] RSP: 002b:00007fcd5e0ef188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 390.558016][T21576] RAX: 0000000000000302 RBX: 000000000056bf60 RCX: 0000000000466459 [ 390.565988][T21576] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000005 [ 390.573960][T21576] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 390.581929][T21576] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 390.589999][T21576] R13: 00007ffeea248b1f R14: 00007fcd5e0ef300 R15: 0000000000022000 [ 390.598751][T21576] Kernel Offset: disabled [ 390.603076][T21576] Rebooting in 86400 seconds..