Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. 2020/04/28 20:17:08 fuzzer started 2020/04/28 20:17:16 dialing manager at 10.128.0.26:42045 2020/04/28 20:17:16 syscalls: 2948 2020/04/28 20:17:16 code coverage: enabled 2020/04/28 20:17:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/04/28 20:17:16 extra coverage: enabled 2020/04/28 20:17:16 setuid sandbox: enabled 2020/04/28 20:17:16 namespace sandbox: enabled 2020/04/28 20:17:16 Android sandbox: enabled 2020/04/28 20:17:16 fault injection: enabled 2020/04/28 20:17:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/28 20:17:16 net packet injection: enabled 2020/04/28 20:17:16 net device setup: enabled 2020/04/28 20:17:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/28 20:17:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/28 20:17:16 USB emulation: /dev/raw-gadget does not exist 20:18:48 executing program 0: socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') keyctl$revoke(0x3, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x801308) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) syzkaller login: [ 207.842566][ T32] audit: type=1400 audit(1588105128.494:8): avc: denied { execmem } for pid=8833 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 208.169736][ T8834] IPVS: ftp: loaded support on port[0] = 21 [ 208.530875][ T8834] chnl_net:caif_netlink_parms(): no params data found [ 208.830293][ T8834] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.838561][ T8834] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.848294][ T8834] device bridge_slave_0 entered promiscuous mode [ 208.869571][ T8834] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.878579][ T8834] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.888567][ T8834] device bridge_slave_1 entered promiscuous mode [ 208.947526][ T8834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.965352][ T8834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.018820][ T8834] team0: Port device team_slave_0 added [ 209.031364][ T8834] team0: Port device team_slave_1 added [ 209.079546][ T8834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.087193][ T8834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.113457][ T8834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.131889][ T8834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.139332][ T8834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.166802][ T8834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.281194][ T8834] device hsr_slave_0 entered promiscuous mode [ 209.434790][ T8834] device hsr_slave_1 entered promiscuous mode [ 210.107702][ T8834] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.383322][ T8834] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.643835][ T8834] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.903654][ T8834] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.307658][ T8834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.345239][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.354677][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.379174][ T8834] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.418040][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.428499][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.439351][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.446809][ T3813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.494590][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.504217][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.514000][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.525753][ T3813] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.533114][ T3813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.541519][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.552684][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.615859][ T8834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.627710][ T8834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.653611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.664822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.674544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.686086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.696811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.706788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.717263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.727525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.796540][ T8834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.816345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.826954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.836249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.844198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.895475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.905280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.957286][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.967206][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.993203][ T8834] device veth0_vlan entered promiscuous mode [ 212.017554][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.026937][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.050871][ T8834] device veth1_vlan entered promiscuous mode [ 212.126570][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.136425][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.146294][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.156622][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.173742][ T8834] device veth0_macvtap entered promiscuous mode [ 212.208908][ T8834] device veth1_macvtap entered promiscuous mode [ 212.267059][ T8834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.275993][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.286056][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.295828][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.306190][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.339174][ T8834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.347118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.357546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.954366][ C0] hrtimer: interrupt took 102684 ns 20:18:53 executing program 0: socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') keyctl$revoke(0x3, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x801308) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 20:18:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x2dc, 0x0, 0x17c, 0x17c, 0x4802, 0x5, 0x24c, 0x260, 0x260, 0x24c, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc8, 0x130, 0x52020000, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x338) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) 20:18:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 20:18:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x0, 0x88}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) mq_notify(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 20:18:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000811, 0x0, 0xffffffffffffff4c) write(0xffffffffffffffff, 0x0, 0x0) [ 214.659276][ T9088] IPVS: ftp: loaded support on port[0] = 21 20:18:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="4af50a97f32270dea4eb027c864798beb51070459c0fa2410c9ccd382e40000000ac33bd595b80bcdf4d3623d25fa35f350b93d195b7fbe96b77b102fb40aa1ea5f31942818300009b2ae9dd718aa05ed1a00c5378a956ff6da475b7909ee40192251894f32a8a08b6302543badce31633acaa750997de9c80b61f49ffb90fcca4c3878b3ed26e9af72afc0000007c9f6300554eef570e14f468ccfb49979ba5d4cdcdb6082a9e6fc3e59b453ebd4ede8937e2ce2e1a3b95"], 0xb8) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) [ 215.121218][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 215.149871][ T32] audit: type=1804 audit(1588105135.804:9): pid=9178 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir380736876/syzkaller.XfemSw/5/bus" dev="sda1" ino=15736 res=1 [ 215.276132][ T32] audit: type=1804 audit(1588105135.924:10): pid=9147 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir380736876/syzkaller.XfemSw/5/bus" dev="sda1" ino=15736 res=1 [ 215.410250][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.417932][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.427799][ T9088] device bridge_slave_0 entered promiscuous mode [ 215.443455][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.450797][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.460558][ T9088] device bridge_slave_1 entered promiscuous mode 20:18:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="4af50a97f32270dea4eb027c864798beb51070459c0fa2410c9ccd382e40000000ac33bd595b80bcdf4d3623d25fa35f350b93d195b7fbe96b77b102fb40aa1ea5f31942818300009b2ae9dd718aa05ed1a00c5378a956ff6da475b7909ee40192251894f32a8a08b6302543badce31633acaa750997de9c80b61f49ffb90fcca4c3878b3ed26e9af72afc0000007c9f6300554eef570e14f468ccfb49979ba5d4cdcdb6082a9e6fc3e59b453ebd4ede8937e2ce2e1a3b95"], 0xb8) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) [ 215.550365][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.609004][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.724229][ T32] audit: type=1804 audit(1588105136.374:11): pid=9231 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir380736876/syzkaller.XfemSw/6/bus" dev="sda1" ino=15736 res=1 [ 215.783973][ T9088] team0: Port device team_slave_0 added [ 215.809830][ T9088] team0: Port device team_slave_1 added 20:18:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="4af50a97f32270dea4eb027c864798beb51070459c0fa2410c9ccd382e40000000ac33bd595b80bcdf4d3623d25fa35f350b93d195b7fbe96b77b102fb40aa1ea5f31942818300009b2ae9dd718aa05ed1a00c5378a956ff6da475b7909ee40192251894f32a8a08b6302543badce31633acaa750997de9c80b61f49ffb90fcca4c3878b3ed26e9af72afc0000007c9f6300554eef570e14f468ccfb49979ba5d4cdcdb6082a9e6fc3e59b453ebd4ede8937e2ce2e1a3b95"], 0xb8) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) [ 215.886161][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.894219][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.921220][ T9088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.996584][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.003781][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.030164][ T9088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.225418][ T32] audit: type=1804 audit(1588105136.874:12): pid=9254 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir380736876/syzkaller.XfemSw/7/bus" dev="sda1" ino=15736 res=1 [ 216.342031][ T9088] device hsr_slave_0 entered promiscuous mode [ 216.415000][ T9088] device hsr_slave_1 entered promiscuous mode 20:18:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="4af50a97f32270dea4eb027c864798beb51070459c0fa2410c9ccd382e40000000ac33bd595b80bcdf4d3623d25fa35f350b93d195b7fbe96b77b102fb40aa1ea5f31942818300009b2ae9dd718aa05ed1a00c5378a956ff6da475b7909ee40192251894f32a8a08b6302543badce31633acaa750997de9c80b61f49ffb90fcca4c3878b3ed26e9af72afc0000007c9f6300554eef570e14f468ccfb49979ba5d4cdcdb6082a9e6fc3e59b453ebd4ede8937e2ce2e1a3b95"], 0xb8) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) [ 216.532582][ T9088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.540238][ T9088] Cannot create hsr debugfs directory [ 216.814920][ T32] audit: type=1804 audit(1588105137.464:13): pid=9275 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir380736876/syzkaller.XfemSw/8/bus" dev="sda1" ino=15736 res=1 [ 217.001988][ T9088] netdevsim netdevsim1 netdevsim0: renamed from eth0 20:18:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="4af50a97f32270dea4eb027c864798beb51070459c0fa2410c9ccd382e40000000ac33bd595b80bcdf4d3623d25fa35f350b93d195b7fbe96b77b102fb40aa1ea5f31942818300009b2ae9dd718aa05ed1a00c5378a956ff6da475b7909ee40192251894f32a8a08b6302543badce31633acaa750997de9c80b61f49ffb90fcca4c3878b3ed26e9af72afc0000007c9f6300554eef570e14f468ccfb49979ba5d4cdcdb6082a9e6fc3e59b453ebd4ede8937e2ce2e1a3b95"], 0xb8) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) [ 217.081399][ T9088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.181731][ T9088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.234720][ T9088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.283186][ T32] audit: type=1804 audit(1588105137.934:14): pid=9319 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir380736876/syzkaller.XfemSw/9/bus" dev="sda1" ino=15736 res=1 20:18:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x716, 0x80, 0x7ff, 0x6}, 0x14) unshare(0x52040e00) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') [ 217.627989][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.694431][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.703721][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:18:58 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x40c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x1008, 0xffffffff, "335f281dd6d0d796bc34113e0da9d435cb76f13d5fde4a7b4a43a15f36dfcaec8fdc430b83dcf1e5e2822d6ba258aa7508f379452d9db61f23057c092e51767cd6f2369846e70b17976c6ce12705d62825da8b3be683d8d2fb0fb2f08da9593d3164209659b32aa34e0029ff6ae38adaf1c97577de5189b609c82cecf9189e67b89b53ac29d0ca273c0118adc9923ac39e4188ceff121cbb9836ae5fb6ae6ffdc75c5d47de70aea08c70ed1eb13128df5e313f118db2013b512a3cad8cd13c22e5e9aa87105f3d2bf46633bd12d4598c56f323fd83138beb47911a241debd59443ea80744431574249ca35879ad01861bc0b2cff7c5fb56263de03177b7463b934020ec5a6844d01ee1adbef26702f06df0b4de18e8f7e7e6995b3a1403e94766c9c3593da525b74f7760293f139338fed62f687f67a29255adb6e144c3d43aab67cb66a16a6536ce04321ffa47139d2dfb05ebcda4c495650454190d96aaed6ff4d96c735707e713b28a6c2fd1098cb2751d1df081ad25f3b7d85b35d01fc49737e2e5af981bbbf5fe14392c53f577530b7bd7e36d59b8abcd10ef8364e814320a48fc588e13329231dec55855d19c9d52b61153e3eec44438a0bb20f2f17940a894c5b845011f806a0332135cb7bc8c7c0504e3246ed0ec36a261637908390639591681da8890d59a69e890603c24ddd2e88dc344784fe7bfafc43f16d6bf6af170b6d377c9bf24ab9c2e4968380d260658fcb3534cee6ab3b4ff8537d1e635a4014346edf4fcaecac8b00fdf52455a10c951f8d71834fef884a64f7a16868d516dd9891b96f96026aad5521ff2f02519844cce7bbb66ec3f11ffa36cf6f6d3107ce348db2e2068b61834f3aad9f794df18bf5a57febc9b5dc87dca2c7fc28a76a5c55bbfa00b5e169e9280b0777053dedc45bf7b0a0dfc4dbeb71e33cbb2d68664f036642ed33f729b335fd0d77a61eabe0764961b42e39d60e79ffdf9a4a2ef5c2bac969e23a446d8a76969a0a085d7f012aad0d071ac0328c2d39d33234631a6d7a1efc6e290fdc17efa9715421d1ec64907a3a6322430805553775018aaa3b75664ce2e7116e6819ae741a4dc927ee29981f39b7ed1c87674fb6d3a565bc0bec9f2b735fc34cdef962cdad0975577d3d9748facb965c06d1a9ebd28967402180da50e5b4cd1a2410e53410032473011559f8471cd274058129ca84b86304605deb5034bca5889ee1466b66d54e787ee85cc40b304c9b3e03c48dce230c168284664701f4e340b7707816d557e98a9df253cfe51f5a90507d35654fb12d82f357db024a1d8122e6db8fe31d0f9bddc6232a4faf983e7839b98ca0abe377f4b47315e6c7d3f057df980b8997aac19b00d4cbd59bc81db8ca20e77893e47e878bd9faac68cc67fc03c5526c904963eb2198a450ba872afb1ed54e3e2ab474c661b1ec72ae63863f305e8bb2513fd6b60b51b4a539272b9b7a1b28de8bae5753734aade93031bd8d50a89c1a329b6c260c5a1fe61882232d73f430f3503d6d0be9e55b40d107243cfa8fd8adae1f6795c9fdb521d4e32fc8176701529f06b23c7f6e4dd5933a668c37ea18ac4b5719c8942b93201f1b67e1d89635c38aca2f8e8db3573c13d61df9273e00b9b223c518aba112d8cb51e36b8a1c681a7e3d2cff6736840d3e7b22c53ea69e35945103c6c7bf3e96b8b9e07341e0125f528a40a3acfab0dc31b524a0fc88f43a402530687faa1994d29188cddfbc3bd386c0522cf85590c5d550aa87a1f22ceeef99216b4ce7d1ab4d479143e775a98f28beb1ca3b24fee63eed7e53ae54d25bb6d0d220a6d8fa4d27dd9d5d4da95d6b4d9c6ecc78c51a1d87746c9825f0b2c3e8940bd6549ef7bbf14bf2f0197de2704d66ff869487781c5442920045629da247720f596f7a6095a3f44b2d4250c74dae39c9a30b2f4a9708e55298e1c5dc1b9f692ea165178e878d8057edf487a1ec52b01325b53357077fe26846da3b64e2cc0021accb25fb5207aa3223cad02ad2431964e69985f2f78c996c087c6f50781da2b02e15c02ecb2911f02847677023eef7566324b31073535e427f55874c7934a003bf8b08bebb0d7e5162a3c016c25e4c3cb3ede6f21b89b5d1403e58d2102a704aef1e4c2575e530e0fa04d7577ba01d1c15c227e91cc8ce6a771e7758c69ec39b77ed6573ae7f7c66b70d3bf47e3f2dc58793bbbec22117347cf65832f5150e386ea1449bb6e5a52c36b90d6845a8661b97b04f4a60885847f6b56be972b9b051201f38d733a37f3db0d593a1c757bb38700a5ced0ff92a337b8bcd02198d85efd5f4bfd483bf3381ccb30aa368caf7bca1eb1301beb84a0da79691a2d387bed7207fd41a7089a310db3b0b2eb4203a0b0b922765cd592ce72cb3a37dd9f2aaaf2de44ea7c7dbbc6183707ec2f07ed0df309c6296c1068f9d27135f14bb7a08c0ea8fb7d32f8ebb3f1b168a4bd643642e9072e345d2912a7779a1a37ac8e62365e85500bebd6c6c205c5ca672504d576fb226a25964f008f51ea1a30ceccda4e4e4d501bea2d5a941ac5831d7aa51df6647729e42a564a31c6240017635a46f964531ac509153aae51438312bb8b5683b31c4310a7006902ccd29e5fc58dfc9d2687e82fa97a8199b2f6b5ffa11316a7a8d441e1e152122d3eb04a7ef579829dbde4905aa14ec96878124e93850b5fb52689b0fdc5cf72bcca7bc65cd8cfcd5ce1040e3cef20aab3b27247801ef3987456ca7f8f06eb21ba3553ed8ae75272f947b85f3bd08c1a559297c7bf02c12bc4dba5d2ee6afad2d5442484d996259ad7145482aea23425d7d92aeb44b666c8e2d751ee7be5312f7011a567a6d18d76511fab66d354c7cc34e4149cb76bde14a0aff6e47f74a56d8749dccad1f90f3fe858573546e8375e0303c8611c7fae423070897e575120017289634a4aa0b4b559ef250305a5023b505c02356c4d482e023842b23c8d94625ea236c0a41562900585a7de9a6efa1e78b31a481619c76fcde9590689ec3651291baa7c42699d5cde268f2b8cc9e9287dae127f9262e855eb16f9a07c7cb2c21137dda57df4e5eed69f3ac36c6c201236285b424ab75f3186c7e5f8a43574b51a1f1930eebbb9f8ba864a47e2c94eeefcc78e8dfa005315fa09fd77302b633f420e5f77f947db20192427a32b2a5e32ef9084cecb56359154e5d5849e9a36e500414235088d32544aead4a385748f722d23c25842f8d52e271a4211b3a8f7863f002e4c7a569689078ef4d150ed207b85ce51b8e9d9e60d22e22e8091674131308449c9acd4102a50e96c06b1503cd3f323e207f7bee707ae511d69503eb7b9a2fa7649e1eaaf8e7c87884e9e13446678147cadf5a8fae99b27efdd74d97f796052cd5b16d2e405ae0b3964f0b746da7bfe9ec7e6f77783c155407355d3141afea1ae39d2ecb9d1ba3e21beb981a7512354baf061095b79a1f2d25b6a7cc522ef18b6ab07d8b3fc580eb005a22ec70e6810d508d201c261a18ed83c3944db6c1dbd120d736392f0c3ee9a48188ee4dba7545cf30cf497904692d52568ea9d1afd6b66d1a79b13927268e40273cf34ea977298c2540c25b6ab055a53aa709639b771115d3fa56bde65df797de24fb34d28d6d7dd5f4b726b54bd51e34c4bcff5bfaa532b5f1f74bd117764cd22d59d291a5b6f8e8003ad0301a2c7e7ebf28fbcf5a89b98d97525481749b7f0be27fafc9dc7973da5b00f503e636bf7c34380dbb044df5e96f4d8d341e25d36b5bc37728d38b3e9cab5251486278990b610b8c953df38e978abacc162e6585618681e7476f0e70a772b0abc0a0cf06e4c4df3f5f35a156f05c39950ff49c17cca648b4dd5f950dcc4df3871e5a11539f1e88fe02a128d17626f5e908830ba5506126d590a303ca4705bb97e07bd8f16b4cb4106038509dae7f2e37e2f81663181990cd33348bda19906ccaa6a68619847e8745f09a0a3878e0e04d04cf55d4d1ce96f9301460f0b6d92bb55e86356a9a9557f055b784ed1153a6b8b8f8c507d0d9a8ebf9644791e7194a0c992e6fc035759ba9d6a5c90781bc257f7edd6565d5c6b64bce0c7f0de81be935c52596b7b99b5be3a0ccc1401844c3916df2344bce4e3cf06aa01fdc9387cf20bc56072fe9e06ed7806c70260bdeaef75fdf22e4af0f2f4bbfd45e720985fa34b22804fb884c011b16efd3ac8e526a98743924b9e7190a46c0a7ff80b17f0bd2488df17465649edfb90a35467afa8e4e67d2f1605e138b2fbeec8da640ed9e31fe5c8a410381a3d6bfaa86a0f912a3d73bc297c38a85c1c645ace756ad4336c856101dcd0ae56cbebebf9f3c58a5cf314b91a7e03b70ef6ec6fdea98589506fa66f15218691f8558d501343827f00838f4482ab6f289e312669b87b4bd5accaa22e54a1c9679aa57c1afd2610b99527233286f96fc29c444210032ee4843189030d4839f0ddf2a51c3df2253073ed9d093bcbd75dbb5d02d700d499735cf6a79dc431068108a4e98ea0fd2d4cd8ad2a03733a2d95c43b2ff7c3765592746aedf128c5da1a3d80affa5488dec095cd97ba94ea710dd08fccbf88f62ae088f476e7fabf8a1ee1f26c54a0e9ce9f0ff0d3ff16e605ccf29dbc7b24548d1f2cc4cd6b1e06cfcc26aa0216db17a2430fbbab56064e2ebc78468eb45cd1b2e12aabe64770ac87c8869c521fce703d8b2e7d945bdf328ea745299491e53cc6b894b2cee8c5ce546ffc36ff110efcf60bf4e7f0f7e7296a27a8ff416fbd8cc7c3ee388e8b4cd3a9502a799444ab6383534ec92afa3394963352646de8b4c8aebf27764f819b941f315846eb4df2c38aace28911c5f85a8546ea3d85a6523cfd82c33f43756c826570b33a625e5f5fb5aebdb882371a24be042b87648fc32a1baed18976ccfa7f3d84ff7ec89a4463ee6154dc62cbc77f132685a23d80b25567608f3919fa1400561ac38ec9c97b9d07af2cc20b560b4f7c7ef2a0f90666aea2f71bf1fc995f89e4a3d3e005c33236c54b0a1c3acb6d4c41b0cf1b65ff5cb2384aa2a306ddd65606b38c8a07fda197aaa807d43329d9cc4b09593b086c9fc68b457beba22d3ae688e4e13315354539a4766189994c07dbd445a8af22ddd9d950f4e5e807e6c08b39a231d65b4c18178c68ee2bac3ab4c91c51bc46edef1320ce6796ab5e8c0c0065448a1e5049d2b88e290c1a9af8ac09a7d6404f234b1c9c5903fd523f70db19d1174f4fcae5c9a5cf6c8346be980817e19e0ee450cc16ca9b8b5b786ab08bcbee15aed1037f7ce93ac53408bca953e3eef01133c0e89d634872a2dddf6013f17ff1293ace6b82d795eb5e1c4245b5eb5e1167c665caae051054a5d45fcf9711c07523ec2f9a0383fb7ba436056fc38d1fa8df03d7d93997c939b5e80d638137567f317f05ca783b82de084a6d9bc84753d733594980e3dc88239c8ebc2dd963db2cfbb59fb9465e558b364fdab90330b37b72adae4999c258c14b2ef4b742c7a7faffaab5fde57c2c60b0914e0e24ef47a1e8c09ab82dcaf8b704c4732ce74c8192fe0e66ac6f40abfcd52b072dce9ab7ba6e2eb03586997122ebdaf360c70079940d4f50323802a85dfbee4a169a45318a1680af78628179ad9511d1fb6ba1781c0793390c3f9a1dda5476729e4521ff408a1cb9c8481b98523b839a484d73253736fc81b3ac18103afbb4a3c7ba99486a3eaed12098705a691aa181bec82b5c014bda24b51a63b3ce0d280b79f44525fc0c886be2b41f32ccf51b02ffdef"}, &(0x7f0000000140), 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chmod(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 217.735636][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.799753][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.810061][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.819572][ T2630] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.827378][ T2630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.914284][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.923954][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.934142][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.945967][ T2630] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.953354][ T2630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.962640][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.973772][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.984996][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.995877][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.129401][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.139326][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.150241][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.161314][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.171238][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.215268][ T9088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.230454][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.253838][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.264571][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.394311][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.402082][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.460891][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.566760][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.577528][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.648051][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.658922][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.687656][ T9088] device veth0_vlan entered promiscuous mode [ 218.699523][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.708934][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.743370][ T9088] device veth1_vlan entered promiscuous mode [ 218.834757][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.845058][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.855223][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.865772][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.891064][ T9088] device veth0_macvtap entered promiscuous mode [ 218.939903][ T9088] device veth1_macvtap entered promiscuous mode [ 218.988793][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.000552][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.015040][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.027544][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.039209][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.049256][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.059443][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.117881][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.129453][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.144927][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.158851][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.169176][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:19:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'bpf\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRES16=r4, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYRESOCT=r5], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x14}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) [ 220.010296][ T9357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9357 comm=syz-executor.0 [ 220.043364][ T9359] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 220.090287][ T9357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9357 comm=syz-executor.0 20:19:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000400)) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/193, 0xc1}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/172, 0xac}], 0x3, &(0x7f0000000100)=""/63, 0x3f}, 0x0) 20:19:00 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES64, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYRESOCT=r3], 0x5}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x2}, {0x0, 0xfff3}}}, 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:19:01 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xffffc000) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x8000, 0x7fff, 0x9, 0x80000000, 0x9, 0x100000000, 0x7ff, 0xfffffffffffffff9, 0x2}}, 0x43) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x170, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x150, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xc2}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x170}}, 0x0) 20:19:02 executing program 0: r0 = socket(0x1d, 0x803, 0xfff) poll(&(0x7f0000000000)=[{r0, 0x4088}], 0x1, 0x1000) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 20:19:02 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xffffc000) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x8000, 0x7fff, 0x9, 0x80000000, 0x9, 0x100000000, 0x7ff, 0xfffffffffffffff9, 0x2}}, 0x43) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0x0) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x3000) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = semget(0x0, 0x2, 0x8) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/49) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000000c0)=""/115) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x56) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 222.658988][ T32] audit: type=1400 audit(1588105143.314:15): avc: denied { create } for pid=9418 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 222.794466][ T32] audit: type=1400 audit(1588105143.454:16): avc: denied { name_connect } for pid=9418 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:19:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="020301030c000000000000000000000002000900080000006b00000000000000030006000000000002000000e000000100000000000000000200010000000000000000fc00000000030005000000000002000000ac1e00f126b17f7c5e010000000000000000b109e8ef"], 0x60}}, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000300)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="280a00001000010800"/20, @ANYRES32, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'ip6gre0\x00', r4}) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) r5 = dup3(r2, r0, 0x80000) getsockopt$inet_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000000)=""/27, &(0x7f00000000c0)=0x1b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a45321, &(0x7f0000000240)={{0x1f, 0x1f}, 'port0\x00', 0x0, 0x0, 0x22e, 0x3, 0x6, 0x5, 0x0, 0x0, 0x4, 0x1}) 20:19:04 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xffffc000) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x8000, 0x7fff, 0x9, 0x80000000, 0x9, 0x100000000, 0x7ff, 0xfffffffffffffff9, 0x2}}, 0x43) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="020301030c000000000000000000000002000900080000006b00000000000000030006000000000002000000e000000100000000000000000200010000000000000000fc00000000030005000000000002000000ac1e00f126b17f7c5e010000000000000000b109e8ef"], 0x60}}, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000300)) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="280a00001000010800"/20, @ANYRES32, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'ip6gre0\x00', r4}) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) r5 = dup3(r2, r0, 0x80000) getsockopt$inet_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000000)=""/27, &(0x7f00000000c0)=0x1b) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a45321, &(0x7f0000000240)={{0x1f, 0x1f}, 'port0\x00', 0x0, 0x0, 0x22e, 0x3, 0x6, 0x5, 0x0, 0x0, 0x4, 0x1}) 20:19:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000005c80)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x71}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000005d80)={&(0x7f0000005cc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005d40)={&(0x7f0000005d00)={0x24, r5, 0x1, 0x3ff, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x4}}, [""]}, 0x24}}, 0x24000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @random="6a39e1f5647b"}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000100)=0x1000) [ 224.425588][ T9463] tipc: Enabling not permitted [ 224.431277][ T9463] tipc: Enabling of bearer rejected, failed to enable media 20:19:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x5, @private}]}, 0x24}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x2) [ 224.872831][ T32] audit: type=1400 audit(1588105145.524:17): avc: denied { relabelto } for pid=9470 comm="syz-executor.0" name="HCI" dev="sockfs" ino=28487 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=socket permissive=1 20:19:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000400000000000000000240001001400010008000100ac1414aa08000200e00000000c0002"], 0x1}}, 0xc040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 20:19:05 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xffffc000) write$P9_RSTATFS(r2, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x8000, 0x7fff, 0x9, 0x80000000, 0x9, 0x100000000, 0x7ff, 0xfffffffffffffff9, 0x2}}, 0x43) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 225.107854][ T9475] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.118375][ T9475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.202388][ T9479] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.211798][ T9479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1a) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000140)) close(r3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r6, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x81, 0x7, 0x5, 0x7, 0x80, 0x2, 0x1}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01040000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) 20:19:06 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xffffc000) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 226.375161][ T9490] syz-executor.0 (9490) used greatest stack depth: 3704 bytes left 20:19:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x8, r4, 0x2c}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)="78d8904f0b2246dc4f30396476db20745f62b6b26b815e5c9a8e7c80c6c63a2b714fa2f6791177f5a36d39dd5607ada0b76f53073082e0d867117279d61116cba8aca2b7b54a97ecd53a80", 0x4b}, {&(0x7f0000000180)="58909c11c796661f75b3a3bdbe0e9451b8d3603baa5bcbd83326f8795f0950f8b5e5f9e3ef9943f29237742d269b2b499e49da33380683d7f6e8ff10176555e221c461c106b347b2324a9d5a9a11e526a9ac4c", 0x53}, {&(0x7f0000000200)="7ab245d4acd7057ea7dd1e357ba09f0f7f27d0bd", 0x14}, {&(0x7f0000000280)="ac59eb8d3a025f76cf8537eb963c6e02987eacf4d7841048178a7342d9842850e9b92f2392b0679249d4a10647", 0x2d}, {&(0x7f00000002c0)="54941b35d71eaeb735f08a7c331b51bba6f9543dea2208ae068558e00eb50fd46a78269baff37768700cfc6aa85752d5bebe4e178dd0acb099041412f03f38775493e1d1a6ca40bb7d34218b425fe7c98dce2206f55c2a026301961624e0bf5c0a0fac7b7cdad7add4cdd5e8094a72d07203ca599baf22e8db7adb147ac8ea8fb7077d376b0d8ffc4d2bd2e3df454da7a73493a24a07e942ffc8cc00f2a75abb800aea1c42904dabeafec3bd08eaac17657c843b36345d34a190c3de1723b2b6ad229e7708ccc64ecc9033fe839693c74c395778cd5398ba898d8404d1a18f673fdd42b8615ed690624c", 0xea}, {&(0x7f00000003c0)="45b134e85794a78327f5b0f394a7a0f70fc0578293fa1708e8421b8680fe3c3c42af54fdf7a9", 0x26}, {&(0x7f0000000400)="fd7f987ec670c22d57a963f9caa5597654556c2645acb52909f68c874983de9bd1ce75c5d653ac124dfebcb76fb7c9d791c7eb4b7e10c84df17d3ed9f826d31dc12a613c703a3ada5bf144fd31", 0x4d}], 0x7, &(0x7f00000004c0)=[{0x108, 0x29, 0x80000001, "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"}, {0x58, 0x107, 0x3, "e45d53f7b6384a6da6b4542b95c8ea6bbddb33b561bd088b0f42959465b10e65aeffd9686fc977e88199ff374fe973e9762cba97eae5276e150cf81fb5d78f84bcbef20a98cd84286025e43f"}, {0xec, 0x110, 0xf803, "01f21270c4fb2fd76e77d5813f6b6498c8c737467e663fc44deb88a3a044a49dd1abe739455bf441fac97c1263d3bb48347da5be1ce04081dbd6f64c2b884ec2920e06af8e6679d039bb84de15f00857f4db2045732a7ff7e7ca3849687cdc94675352e332c8dc769a83c520251f839ae14508e7637d495070337f3821995814f808e0ff48fe9ed87d0089ffbf982ce5cbb203e3eaa94cf05b99c88f096212353dbb0d8f1d42006d76e15c7bd1ad36f9fbb53e93939aa2508498a36c615363323b9daf7363bb3933a109090ecf5689cbf9044c2f88a02d994a5878381669"}, {0x38, 0x3a, 0xfff, "d125bf835f5a092a43f90de5525b941c9ef69fce04641ffc3702f1fcc355fee6e856d97edc5a2c2531cb"}, {0x90, 0xff, 0x7, "d7ba160a70df012eebb423f0b30fef1e6fa14bb3df40f29f4c67c3a36ee4167da84ddb55336aad4fe5a2b67085898f9686767b6724dff68a5b15913f3206b3f6b15357cf4cf788ea4c999cab242f465e19f5d95691c49475fad9f2ba3e3e1fed4a16235ed09b7cfb5a5c8ab4745a6f7fb0e1df7161e94477a7967e45f2c8516969698f08"}, {0xc, 0x6, 0x5}], 0x320}}], 0x1, 0x4040040) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r5, 0x10d, 0xbf, &(0x7f0000000240), &(0x7f0000000080)=0x4) 20:19:07 executing program 2: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x3}, 0x10) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080), 0x4) shmget$private(0x0, 0x3000, 0x412, &(0x7f0000ffa000/0x3000)=nil) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000140)=r2) r3 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x201, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000001c0)=0xfffffffc) r4 = openat$zero(0xffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200000, 0x0) openat(r4, &(0x7f0000000240)='./file0\x00', 0x264300, 0x40) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/61) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x3ff8000, @loopback, 0x1}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000400)={r6, 0x801, 0x1, [0x200]}, &(0x7f0000000440)=0xa) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r8 = openat$autofs(0xffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x40, 0x0) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000500)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000580)={0x6, 'batadv_slave_1\x00', {0x200}, 0xa91}) [ 226.651541][ T32] audit: type=1400 audit(1588105147.304:18): avc: denied { name_bind } for pid=9501 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 226.675057][ T32] audit: type=1400 audit(1588105147.304:19): avc: denied { node_bind } for pid=9501 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 226.705935][ T9503] netlink: 'syz-executor.0': attribute type 33 has an invalid length. [ 226.814535][ T9510] netlink: 'syz-executor.0': attribute type 33 has an invalid length. 20:19:07 executing program 0: socket$kcm(0x11, 0x8000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "9cb4aa39e1bd413767b251106a71d3a1dcf3eb07b3ecd4d781f55175b3de775b1269b0baf395a829061f40c95e9e09007d57e8a63c94c9489afca5c76ac77e8083972af20a0e0000000000d6b718c09d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x28, 0x0, "60264764a6d6920c2b5386dab5e0f8b50b832649a976f491ef6a6089dcbc295cb2260d2f03f9ce8e367149ef7965f331c3c04fc068405d12a30e0d68dd4b5c46cad9eeb5a7966731be300b1a23c24781"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) 20:19:08 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000040)="d76bb7beb76248a4921ba9b9e1e3328e41b7d406b360f27bc8269d1e2bf64eaf771880c7a3a4dc2c2dc322ce27b154854bf344478945f142a6524a55e96445825890b5c4216eafd7f60b60a3f1e1e8c072ee92d640311c29aaeca410266d0c1dd6f266f3e3c8775ba64c0ed6db7d042b68c0018b6ec5ae5e3f715c70f30d76a28c8de9f2c4074a57b7ef7882107ca37488698dd7e8", 0x95, 0xfffffffffffffffe) [ 227.455791][ T9517] IPVS: ftp: loaded support on port[0] = 21 20:19:08 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x1, @private2}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, @in6={0xa, 0x4e21, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x97f}, @in6={0xa, 0x4e21, 0x7dd62b3d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e21, 0x9ba7, @empty, 0x7}, @in6={0xa, 0x4e22, 0xff, @empty, 0xfff}], 0xfffffffffffffd0d) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0x8) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8001, 0x1008, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000001300)="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", 0xf7c}], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000080)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000900)={0x0, 0x0, 0x4, {0xb, @sliced={0xf000, [0xd674, 0x9, 0x8, 0x3ff, 0x5, 0x3, 0x7, 0xbb, 0x1ff, 0x400, 0xfffd, 0xffff, 0x1, 0x3, 0xb2c8, 0x400, 0xdf3, 0x3, 0x9, 0x7, 0x8, 0x2, 0x400, 0x1, 0x40, 0x401, 0xa7, 0x6, 0x40, 0xfffe, 0xfd, 0x208, 0xdd80, 0x1, 0x4bec, 0x1, 0x7fff, 0x6, 0x5, 0xf7fd, 0x2, 0x1, 0x0, 0x9b, 0x6e5b, 0x7fff, 0xff7f, 0x1], 0x8000}}}) 20:19:08 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 227.939612][ T9517] chnl_net:caif_netlink_parms(): no params data found [ 228.256458][ T9639] IPVS: ftp: loaded support on port[0] = 21 [ 228.347354][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.355052][ T9517] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.365920][ T9517] device bridge_slave_0 entered promiscuous mode [ 228.450423][ T9517] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.458416][ T9517] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.468176][ T9517] device bridge_slave_1 entered promiscuous mode [ 228.647228][ T9626] IPVS: ftp: loaded support on port[0] = 21 20:19:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a7fd40670000000000000010000000900010073797a30000000000900020073797a3200000000400003802c000380140001007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000a"], 0xc8}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x14c, 0x0, 0x9, 0x5, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x5}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x12}, @NFCTH_TUPLE={0x90, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x4cf6b5e396780a79}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @NFCTH_TUPLE={0x80, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xd}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}]}, 0x14c}}, 0x4008004) [ 228.859752][ T9517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.941124][ T9517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.056107][ T1362] tipc: TX() has been purged, node left! [ 229.088746][ T9517] team0: Port device team_slave_0 added [ 229.149310][ T9517] team0: Port device team_slave_1 added [ 229.291581][ T9517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.298837][ T9517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.325211][ T9517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:19:10 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/170, 0xaa}], 0x1, 0x142) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 229.461384][ T9517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.468670][ T9517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.495116][ T9517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:19:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0]]], 0x1}}, 0x0) [ 229.791078][ T9517] device hsr_slave_0 entered promiscuous mode [ 229.836487][ T9517] device hsr_slave_1 entered promiscuous mode [ 229.872437][ T9517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.880255][ T9517] Cannot create hsr debugfs directory 20:19:10 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41c88, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="688b1a824c0d4c0b35c12807f663b9607ece4454f2ce26a4da8e75f17f30de9579f4f75b773858d8f68ad47d83d41796006e420b774a75ed3df2e9017a3d0e39ea22805c6c9dd1fe328047cdc09e0734246a78c1db8adc029d0c7fbbadd6"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 230.201595][ T9774] IPVS: ftp: loaded support on port[0] = 21 20:19:11 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41c88, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="688b1a824c0d4c0b35c12807f663b9607ece4454f2ce26a4da8e75f17f30de9579f4f75b773858d8f68ad47d83d41796006e420b774a75ed3df2e9017a3d0e39ea22805c6c9dd1fe328047cdc09e0734246a78c1db8adc029d0c7fbbadd6"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:19:11 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200000, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 230.835506][ T9812] IPVS: ftp: loaded support on port[0] = 21 [ 231.205533][ T9835] IPVS: ftp: loaded support on port[0] = 21 [ 231.253508][ T9517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 231.510068][ T9517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 231.781002][ T9517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 231.865297][ T9517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.449988][ T9517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.504811][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.514224][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.538244][ T9517] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.559726][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.570091][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.581744][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.589210][ T9255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.604332][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.630887][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.641117][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.651455][ T9317] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.658934][ T9317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.727326][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.739627][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.750876][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.762613][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.786118][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.796630][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.808113][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.839638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.850022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.880403][ T9517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.895033][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.908421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.919105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.982509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.990322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.026272][ T9517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.095564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.106031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.178161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.188338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.205985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.215706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.229793][ T9517] device veth0_vlan entered promiscuous mode [ 233.267652][ T9517] device veth1_vlan entered promiscuous mode [ 233.345140][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.355577][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.365379][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.375659][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.400181][ T9517] device veth0_macvtap entered promiscuous mode [ 233.421270][ T9517] device veth1_macvtap entered promiscuous mode [ 233.478286][ T9517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.489480][ T9517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.499607][ T9517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.510226][ T9517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.524726][ T9517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.539055][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.549338][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.559079][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.569554][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.597254][ T9517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.608110][ T9517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.620441][ T9517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.631112][ T9517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.645722][ T9517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.654226][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.664595][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.288724][ T9908] Unknown ioctl 1074048646 [ 234.302014][ T9909] Unknown ioctl 1074048646 20:19:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f0000000100)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000100)) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc529, 0x82800) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESOCT=r5, @ANYPTR64, @ANYRES16]) 20:19:15 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41c88, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="688b1a824c0d4c0b35c12807f663b9607ece4454f2ce26a4da8e75f17f30de9579f4f75b773858d8f68ad47d83d41796006e420b774a75ed3df2e9017a3d0e39ea22805c6c9dd1fe328047cdc09e0734246a78c1db8adc029d0c7fbbadd6"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:19:15 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f00000002c0)={r4, 0x7f, 0x8, 0x7ff, 0xe62, 0x8, 0x7, 0xff, 0x101, 0xff, 0x7, 0x8}) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 234.647246][ T9914] IPVS: ftp: loaded support on port[0] = 21 20:19:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x16c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x16c}}, 0x0) 20:19:16 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41c88, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="688b1a824c0d4c0b35c12807f663b9607ece4454f2ce26a4da8e75f17f30de9579f4f75b773858d8f68ad47d83d41796006e420b774a75ed3df2e9017a3d0e39ea22805c6c9dd1fe328047cdc09e0734246a78c1db8adc029d0c7fbbadd6"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:19:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f0000000100)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, 0x0, &(0x7f0000000100)) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, 0x0, &(0x7f0000000100)) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r2, @ANYRES64=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYRESDEC=r2], @ANYRESHEX=r1, @ANYRESOCT=r3, @ANYRES32, @ANYRESHEX, @ANYRESOCT=r4, @ANYRESHEX], 0xa}}, 0x0) 20:19:16 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 235.712971][ T904] tipc: TX() has been purged, node left! [ 235.960082][ T9958] IPVS: ftp: loaded support on port[0] = 21 20:19:17 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020185ffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 236.863546][ T9991] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 236.869644][ T9991] loop2: partition table partially beyond EOD, truncated [ 236.878359][ T9991] loop2: p1 start 1 is beyond EOD, truncated [ 236.884579][ T9991] loop2: p2 size 1073741824 extends beyond EOD, truncated 20:19:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x101, 0x90, 0xffffffff, 0x3ff, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0xfffdd000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x8, 0x0, 0x4, &(0x7f0000000240)=[0x0], 0x1}, 0x20) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x805, @private1, 0x1000007}, 0x1c) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x37fffd, @empty}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="100000000000000000000040"], 0x10}, 0x0) [ 237.033505][ T9991] loop2: p3 size 2 extends beyond EOD, truncated [ 237.101830][ T9991] loop2: p4 size 32768 extends beyond EOD, truncated [ 237.148859][ T9991] loop2: p5 size 1073741824 extends beyond EOD, truncated 20:19:17 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 237.196901][ T9991] loop2: p6 size 32768 extends beyond EOD, truncated 20:19:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x13, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x5000}, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000240)="a5", 0x1}], 0x2, 0x0) 20:19:18 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="6f89473a6ed34580a608ce77371a9b94483c0dc1aea107dd3a1e87552b84bf975c6c52a80dc8c1a55273d62dc3139165750ff1d5f5029f1fd913844ad41ad3c7d0150eed652a999d2712657242f46cd15f12187ec2ebca06093dfc358b514c5479985fa71be0832a2d4266229c9ac600000000", @ANYRESHEX=r2, @ANYBLOB=',\x00']) openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa000, 0x0) [ 237.873401][T10029] 9pnet: Insufficient options for proto=fd 20:19:18 executing program 0: socketpair(0x28, 0x3, 0x0, &(0x7f00000004c0)) [ 237.949664][T10029] 9pnet: Insufficient options for proto=fd 20:19:18 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) capset(&(0x7f0000000000)={0x39900612, r3}, &(0x7f0000000040)={0x5, 0x8000, 0x6, 0x9, 0x42f, 0x4fb00001}) 20:19:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e24, 0x3, @ipv4={[], [], @broadcast}, 0x10000}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000300)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x2, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) [ 238.566611][T10038] ptrace attach of "/root/syz-executor.2"[9517] was attempted by "/root/syz-executor.2"[10038] [ 238.601400][T10040] ptrace attach of "/root/syz-executor.2"[9517] was attempted by "/root/syz-executor.2"[10040] 20:19:19 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) capset(&(0x7f0000000000)={0x39900612, r3}, &(0x7f0000000040)={0x5, 0x8000, 0x6, 0x9, 0x42f, 0x4fb00001}) 20:19:19 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@private1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000001a00)=0xe4) sendmsg$nl_route_sched(r1, &(0x7f0000001ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@deltfilter={0x2c, 0x2d, 0x8, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x1, 0x8}, {0xe, 0x2}, {0x7, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x20}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400d845}, 0xc004) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@bridge_dellink={0x24, 0x11, 0x825, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) [ 238.973115][T10050] ptrace attach of "/root/syz-executor.2"[9517] was attempted by "/root/syz-executor.2"[10050] 20:19:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000140)="8000004c3804000019000300e60100006c00000001000000bd74ff261a17b72270820180000000001308006d5ebe5a0000ffff53ef00"/68, 0x44, 0x400}, {&(0x7f00000001c0)="39e7a7e8d3f339f94b2a3cb72778c7d66e0d68d144f6a50a2408ace5c15080d905f60fea64bf27f13c12e678b2997f5ebcc9410e9e5c544f5071e21efe3ec5bbaa8a494e839ae74b194f318587cd0d1b67cb9ab8f174661f5d0bceb08fa2a008cb7f48723229898857a934a566c3be72a48817a155b27617e19c1f75c8369b", 0x7f}, {&(0x7f0000000240)="fd970b54213ca9191d5fb598941e54ffb9021e4b74fa27b437bb4df709ef751205747b0578c1b49e6e06e88936ea7ddb11800df1e8507df671dbcba4b61fc7ea99c5788926f55ce740e0197a8bf5545d3e0c6d0526ac4a329227d19baeb7c601b37093d1f0bb39643ef04a2193ed3f1c44829612b74f22b441ba65b6befa4e5857aeef0598e05068a3e24648c4ef91569fa7c7b949fb09e31a007d18b698d06bb126463c5d3908bd82716468889b6c", 0xaf, 0x1940}, {&(0x7f0000000540)="934562661536d482a94935985ebcc5785e360d7ac9946aac854c562b341bfea715d636ff5b556c1a58e8f096dd42021c30d9418b83f5fbcfac6b98936170a21935ad4732cfdefa8ef0de6222dd6baea923fe21a0", 0x54, 0x7ff}, {&(0x7f0000000300)="6d3892f967ba1af03e5e566bf4c397b9e3c968145c298635b098ba86aa68c393901710bdb0bcf569088abb41d7e8b445143bf2925eb465e8cce6d62489660ad5", 0x40, 0x5}, {&(0x7f0000000340)="2e4682bc102126afa2510b0f34b5572144a0cedbedc2607458058d0d12ca93bd7d624cefbacca9f875c17238320af971915ef4df1421ee59dff37e21156ea2a9098c2b783465b8c7a9b63e2ed868afb58463185fb59bd5119215ee7ea910b5b4bcc208c57304f960e4da79a93d", 0x6d, 0xa}, {&(0x7f00000003c0)="c2fd6fccc92e49a32cb384ed9d169247fd13043a110d917a965df1976753930b8170f49a0b442bce3595dad366ddedabaa5d4e0cfaec68b8472f7de92e2b1377ab703d45364862147287c0f374df790d80c6ab0cec81052b9043a34806000000b8810a5d6ce00a690e9f9d164cb8304ee0030b619d385b77ff6cf30114dfdc7e8001d2a5cad387b0b2b31eebeb314b1fb11b4190419dcc3fca4772a2c18735d2d5c51da93994451f33005fc1c6a8cbfa3333c5aebfc33d4057e633d131c432927e5742dbd515af28903855dbecc3285f56af9ecbf905c0", 0xd7, 0xfffffc00}], 0x0, 0x0) [ 239.396560][T10065] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:19:20 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 239.501802][T10065] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:19:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x20b803) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f00000000c0)=0xfffffd69) [ 239.672706][ T904] tipc: TX() has been purged, node left! 20:19:20 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002bbd7000fedbdf25020080001400038005000800024000000800010002000000"], 0x28}, 0x1, 0x0, 0x0, 0x40040}, 0x881) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000002c0), 0x4) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000380)="88", 0x1, r0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000300)=""/20, 0x14}, {&(0x7f0000000580)=""/202, 0xca}, {&(0x7f0000000680)=""/169, 0xa9}, {&(0x7f0000000740)=""/250, 0xfa}], 0x5) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x430500, 0x42) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 20:19:21 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0xffffffb4, 0x40080c0, &(0x7f0000000200)={0x2, 0x4e1e}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000000)={@none, 0x8, 0xff5d, 0xfe01, 0x7, 0x0, "b0ee2ab69cc25d18c92c8f384fc1e49af7ce4b60fb2a3c7b8fe62acf50ff1046a13aed11352ceedb4e83157b95355642683f24fbb68f78b40ecebf7b08734fcd8d0c2a594cf3fa6fbf396f946f65538841b2638b4079c6ad73d03feefcfd0ca9a8ae6736f2c64a45e84c34c80cf820e323f25221dcf99e07d4e5c3ca2356b036"}) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:19:21 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="40c2000090780000"], 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x30, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:19:21 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:21 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:22 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:22 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "383e693c2bde359ec49456f4cc75d44786ec8da7065f159a6db182615e190c584cc1b2f0ae40a92e662b2600ac56c21a630deb3ea2855d67234e3a2349a6e6c6bc54d24914798be8c8c5c61ed4e752e2afaeb46dacbc2940a6e40b046fec2a091f2ef8c06bb8f09b79ef445893748e2be3bc6aebe560b634f23d744a484b48f9b41262ecee5c39d59ca460ef5cc4fc0558f1be3a4e7ef73b470be285fb6a6998581faf5dfc97da4d151948983153540c13cdd44570ba6c08e5da634520708069e0cb50b6eea6780ad0253fa9b3ae971b593e733db89714976e50874f762884247c3f141f306177af426c6afffa425ed75bea3f1de1ee98d5ca948501ac4715d0"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:22 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:22 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:23 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:23 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:23 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:23 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:23 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:24 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:24 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "383e693c2bde359ec49456f4cc75d44786ec8da7065f159a6db182615e190c584cc1b2f0ae40a92e662b2600ac56c21a630deb3ea2855d67234e3a2349a6e6c6bc54d24914798be8c8c5c61ed4e752e2afaeb46dacbc2940a6e40b046fec2a091f2ef8c06bb8f09b79ef445893748e2be3bc6aebe560b634f23d744a484b48f9b41262ecee5c39d59ca460ef5cc4fc0558f1be3a4e7ef73b470be285fb6a6998581faf5dfc97da4d151948983153540c13cdd44570ba6c08e5da634520708069e0cb50b6eea6780ad0253fa9b3ae971b593e733db89714976e50874f762884247c3f141f306177af426c6afffa425ed75bea3f1de1ee98d5ca948501ac4715d0"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 20:19:24 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:24 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:24 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000180)={0x135, 0x1, "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"}) 20:19:24 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}, {@check_strict='check=strict'}]}) 20:19:24 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:25 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) [ 244.560317][T10231] ISOFS: Unable to identify CD-ROM format. 20:19:25 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}, {@check_strict='check=strict'}]}) 20:19:25 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:25 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 245.119130][T10253] ISOFS: Unable to identify CD-ROM format. 20:19:26 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}, {@check_strict='check=strict'}]}) 20:19:26 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:26 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:19:26 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 245.793396][T10278] ISOFS: Unable to identify CD-ROM format. 20:19:26 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r0}}, {@check_strict='check=strict'}]}) 20:19:26 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:19:27 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 246.397752][T10305] ISOFS: Unable to identify CD-ROM format. 20:19:27 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r0}}, {@check_strict='check=strict'}]}) 20:19:27 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) [ 247.015316][T10321] ISOFS: Unable to identify CD-ROM format. 20:19:27 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:27 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 20:19:27 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r0}}, {@check_strict='check=strict'}]}) 20:19:28 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:28 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r0}}, {@check_strict='check=strict'}]}) [ 247.631576][T10351] ISOFS: Unable to identify CD-ROM format. 20:19:28 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tgkill(0x0, r2, 0x23) 20:19:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:28 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:28 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) tgkill(0x0, r2, 0x23) 20:19:29 executing program 1: socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r0}}, {@check_strict='check=strict'}]}) 20:19:29 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:29 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) tgkill(0x0, 0x0, 0x23) [ 248.775840][T10384] ISOFS: Unable to identify CD-ROM format. [ 248.900058][T10387] IPVS: ftp: loaded support on port[0] = 21 20:19:29 executing program 1: socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r0}}, {@check_strict='check=strict'}]}) 20:19:29 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:30 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) tgkill(0x0, 0x0, 0x23) [ 249.349361][T10418] ISOFS: Unable to identify CD-ROM format. 20:19:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r0}}, {@check_strict='check=strict'}]}) [ 249.846968][T10474] ISOFS: Unable to identify CD-ROM format. [ 250.035876][T10387] chnl_net:caif_netlink_parms(): no params data found [ 250.436426][T10387] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.444459][T10387] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.454370][T10387] device bridge_slave_0 entered promiscuous mode [ 250.474287][T10387] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.482061][T10387] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.494680][T10387] device bridge_slave_1 entered promiscuous mode [ 250.558684][T10387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.576176][T10387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.633139][T10387] team0: Port device team_slave_0 added [ 250.648037][T10387] team0: Port device team_slave_1 added [ 250.700426][T10387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.709332][T10387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.735600][T10387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.766021][T10387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.773299][T10387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.799538][T10387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.910454][T10387] device hsr_slave_0 entered promiscuous mode [ 250.943642][T10387] device hsr_slave_1 entered promiscuous mode [ 251.002713][T10387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.010360][T10387] Cannot create hsr debugfs directory [ 251.411698][T10387] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 251.468149][T10387] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 251.535503][T10387] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 251.604909][T10387] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.922587][T10387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.969779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.982762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.009775][T10387] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.048250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.058644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.068424][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.075810][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.097438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.108205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.119129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.129545][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.136971][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.166308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.189305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.221357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.232727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.250759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.261063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.273096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.297142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.307462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.344400][T10387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.358485][T10387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.374679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.386112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.448284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.456925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.494201][T10387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.558440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.569566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.635239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.645373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.668766][T10387] device veth0_vlan entered promiscuous mode [ 252.679161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.689405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.722860][T10387] device veth1_vlan entered promiscuous mode [ 252.797487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.808147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.845598][T10387] device veth0_macvtap entered promiscuous mode [ 252.858072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.869091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.889027][T10387] device veth1_macvtap entered promiscuous mode [ 252.904304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.914450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.978916][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.989725][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.999957][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.010844][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.024883][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.036003][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.049283][T10387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.059835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.071231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.097211][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.108071][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.119140][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.132330][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.142628][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.153256][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.169673][T10387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.177923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.188566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.973828][T10644] ISOFS: Unable to identify CD-ROM format. 20:19:34 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:34 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) tgkill(0x0, 0x0, 0x23) 20:19:34 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}, {@check_strict='check=strict'}]}) 20:19:35 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) tgkill(0x0, 0x0, 0x23) 20:19:35 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 254.498554][T10654] ISOFS: Unable to identify CD-ROM format. 20:19:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}, {@check_strict='check=strict'}]}) 20:19:35 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:35 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) tgkill(0x0, 0x0, 0x23) 20:19:35 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 255.206164][T10687] ISOFS: Unable to identify CD-ROM format. 20:19:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}, {@check_strict='check=strict'}]}) 20:19:36 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:36 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 255.959696][T10712] ISOFS: Unable to identify CD-ROM format. 20:19:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:36 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) tgkill(0x0, 0x0, 0x23) 20:19:37 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:37 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 256.598413][T10729] ISOFS: Unable to identify CD-ROM format. 20:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:37 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:37 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 257.221376][T10747] ISOFS: Unable to identify CD-ROM format. 20:19:38 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) tgkill(0x0, 0x0, 0x23) 20:19:38 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:38 executing program 0: openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) tgkill(0x0, 0x0, 0x23) 20:19:38 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 257.885183][T10774] ISOFS: Unable to identify CD-ROM format. 20:19:38 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:38 executing program 0: tgkill(0x0, 0x0, 0x23) 20:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:39 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:39 executing program 0: tgkill(0x0, 0x0, 0x0) 20:19:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:39 executing program 0 (fault-call:0 fault-nth:0): tgkill(0x0, 0x0, 0x0) 20:19:39 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x23) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:40 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:40 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1a) r3 = socket(0x80000000000000a, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x8, 0x3ff}, &(0x7f0000000100)=0x10) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000040)={0x0, 0xffff, 0x6}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000000)={0x2, 0x3}) tgkill(r1, r1, 0x32) 20:19:40 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 259.779973][T10837] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[10837] [ 259.901101][T10840] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[10840] 20:19:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) tgkill(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xe, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008885}, 0x4880) 20:19:40 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) 20:19:41 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r2, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r8, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040029bd7000fedbdf253100000008005200", @ANYRES32=r6, @ANYBLOB="082164b6", @ANYRES32=r8, @ANYBLOB="bbbcefe152dbd147cd01270f07260229231bc50078d235d34116c6bfb4701d1938f2b743bdbdac36"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) 20:19:41 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}, {@check_strict='check=strict'}]}) [ 261.010025][T10882] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[10882] [ 261.056716][T10883] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[10883] [ 261.125392][T10886] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[10886] [ 261.185686][T10892] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[10892] 20:19:42 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x0) 20:19:42 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:42 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:42 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) tgkill(0x0, 0x0, 0x13) [ 261.933203][T10908] ISOFS: Unable to identify CD-ROM format. 20:19:42 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:42 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)={0x9, 0x8}) 20:19:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:43 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 262.710336][T10935] ISOFS: Unable to identify CD-ROM format. 20:19:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) select(0x40, &(0x7f00000000c0)={0x9, 0x6, 0x6, 0x1, 0x400, 0x58, 0xff, 0x1ca85427}, &(0x7f0000000140)={0xfff, 0x7, 0x1000, 0x8000, 0x1, 0x1ff, 0xb5, 0x7f}, &(0x7f0000000180)={0x669b8000, 0x81, 0x3, 0x400, 0x9, 0x101, 0x80, 0x8}, &(0x7f00000001c0)={0x77359400}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) tgkill(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000240)={{0x80, 0xd2}, {0x3, 0x9e}, 0x2, 0x3, 0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000200)) 20:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:43 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:44 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 263.413824][T10949] ISOFS: Unable to identify CD-ROM format. 20:19:44 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10800, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:19:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r1}}]}) 20:19:44 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:44 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:44 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:44 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r3, 0x98, "03ed722ba6630d1a65493ccf0d79979883b190b5f968502f62085d4d437ac1a05816b3bb7dd5552b1024f2d0cfa25fee1d9906c7640f1878be17fd167aa3f8f7777b2c7cb62cd075304abe915403a97e07593e481da46060b51d2f4474e46cc29f12c7710f2fbdb9c7b2157f605d7f22e48afd7b4659eefbf07476a472835fa663a5952f3e9b096e19d940f7fc21ac8cf632386ccfeea72a"}, &(0x7f0000000100)=0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) close(r6) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @local}}}, 0xdf) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) 20:19:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}]}) 20:19:45 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:45 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:45 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$peeksig(0x4209, r2, &(0x7f0000000540)={0x7, 0x0, 0xa}, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) tgkill(0x0, 0x0, 0x0) [ 264.539673][T10985] ISOFS: Unable to identify CD-ROM format. 20:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}]}) 20:19:45 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'NLBL_MGMT\x00'}], 0xa, "c9340d6756399942688b24fc0c8aa81e0416abac1fc927166cccde81da6e52c2aaf46db053d7c137c83e9484fb9bc5"}, 0x5a) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8001) 20:19:45 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 265.340373][T11008] ISOFS: Unable to identify CD-ROM format. 20:19:46 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:46 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}]}) 20:19:46 executing program 0: tgkill(0x0, 0x0, 0x30) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setsig(0x4203, r1, 0x7, &(0x7f0000000000)={0x34, 0x349, 0x2}) 20:19:46 executing program 4: tgkill(0x0, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x1) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'NLBL_MGMT\x00'}], 0xa, "c9340d6756399942688b24fc0c8aa81e0416abac1fc927166cccde81da6e52c2aaf46db053d7c137c83e9484fb9bc5"}, 0x5a) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8001) 20:19:46 executing program 2: openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 265.919237][T11037] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11037] [ 266.010808][T11043] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11043] 20:19:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}]}) [ 266.070491][T11038] ISOFS: Unable to identify CD-ROM format. 20:19:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendto$isdn(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xfd, 0x20000000, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1a9) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x3, {{0x2, 0x1, 0xbb, 0x100, 0x81, 0x9, 0x8000, 0x80000001}}}, 0x60) [ 266.403009][T11045] ISOFS: Unable to identify CD-ROM format. 20:19:47 executing program 3: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/174) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}]}) 20:19:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:47 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/176, 0xb0}, {&(0x7f00000000c0)=""/154, 0x9a}, {&(0x7f0000000180)=""/126, 0x7e}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/163, 0xa3}], 0x5, &(0x7f00000016c0)=[{&(0x7f0000001300)=""/193, 0xc1}, {&(0x7f0000001400)=""/141, 0x8d}, {&(0x7f00000014c0)=""/208, 0xd0}, {&(0x7f00000015c0)=""/192, 0xc0}, {&(0x7f0000001680)=""/46, 0x2e}], 0x5, 0x0) [ 267.010870][T11076] ISOFS: Unable to identify CD-ROM format. 20:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@cruft='cruft'}, {@gid={'gid'}}]}) 20:19:47 executing program 3: openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x404041, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 267.261409][T11086] ISOFS: Unable to identify CD-ROM format. [ 267.272021][T11093] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11093] [ 267.323378][T11094] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11094] [ 267.355602][T11097] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11097] 20:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@gid={'gid', 0x3d, r1}}]}) 20:19:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 267.506167][T11096] IPVS: ftp: loaded support on port[0] = 21 [ 268.192135][T11096] chnl_net:caif_netlink_parms(): no params data found [ 268.535262][T11096] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.542743][T11096] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.552916][T11096] device bridge_slave_0 entered promiscuous mode [ 268.596144][T11096] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.604101][T11096] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.624898][T11096] device bridge_slave_1 entered promiscuous mode [ 268.723203][T11096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.762222][T11096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.870498][T11096] team0: Port device team_slave_0 added [ 268.894838][T11096] team0: Port device team_slave_1 added [ 268.948307][T11096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.955535][T11096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.982452][T11096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.001779][T11096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.009152][T11096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.036728][T11096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.151561][T11096] device hsr_slave_0 entered promiscuous mode [ 269.205640][T11096] device hsr_slave_1 entered promiscuous mode [ 269.237173][T11096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.245057][T11096] Cannot create hsr debugfs directory [ 269.605945][T11096] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 269.657779][T11096] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.728756][T11096] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.795504][T11096] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.126310][T11096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.173252][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.182962][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.219890][T11096] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.252615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.263600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.273285][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.281608][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.359286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.369322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.379530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.389127][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.396483][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.405887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.417273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.428689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.439770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.528818][T11096] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.540029][T11096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.561631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.570961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.582170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.593590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.603728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.614673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.624825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.646247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.695383][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.703511][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.735157][T11096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.924585][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.935149][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.003581][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.013880][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.028578][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.038652][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.069119][T11096] device veth0_vlan entered promiscuous mode [ 271.117570][T11096] device veth1_vlan entered promiscuous mode [ 271.209930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.219718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.229689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.240022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.260920][T11096] device veth0_macvtap entered promiscuous mode [ 271.290863][T11096] device veth1_macvtap entered promiscuous mode [ 271.358925][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.369568][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.379834][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.390570][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.400727][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.411345][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.421457][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.432122][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.446917][T11096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.459698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.470977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.480754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.491304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.515056][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.525749][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.537773][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.548409][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.558505][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.573357][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.583422][T11096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.594098][T11096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.608972][T11096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.617541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.628220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:19:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) getpid() getsockname(r2, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="40000032de8752e5e551d6210e0b54016110591000b904000000000000000000000000ff18ff800a99b8cb8b57c49df426b76a389f3d745d3516a946d1b7147b46ff8e0e1fce9c53ae8845eabcf1adfa5cfc635956f59dd7766cd54b84b61fd4a9c3c575c55e8130a96b028f2942b7b8cfc759a6bf9e844e60bb746306f9682ca4494cdbff83f97fd8d5cba8e103d1b0a9b882d5378a1e869246a93c473bd0fe4c9415fe3e9647ba4c3492678368fc8d3d2ee587000000000000c6f8b22fed4f157482c642eb4100"/213, @ANYRES32=0x0, @ANYBLOB="030000000000000020001280080001007369740014712bcfd300020096724fcb280573fd", @ANYRES32=r3, @ANYBLOB="08000300ac1414aa"], 0x5}}, 0x0) 20:19:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:53 executing program 0: tgkill(0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) fcntl$notify(r2, 0x402, 0x20) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) r3 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000300), &(0x7f0000000340)=0x4) 20:19:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@gid={'gid'}}]}) 20:19:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 272.940902][T11361] ISOFS: Unable to identify CD-ROM format. 20:19:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:53 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, 0x0, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/91, 0x7}) 20:19:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r3, r2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000001) 20:19:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@gid={'gid'}}]}) [ 273.486545][T11390] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11390] 20:19:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:54 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getsig(0x4202, r1, 0xffffffe1, &(0x7f0000000000)) 20:19:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}]}, 0x58}}, 0x0) [ 273.846825][T11398] ISOFS: Unable to identify CD-ROM format. 20:19:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@norock='norock'}, {@gid={'gid'}}]}) [ 274.160020][T11413] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11413] [ 274.230227][T11421] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11421] 20:19:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:55 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x20000, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, r0, 0x3) socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='S\x00'], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="688b1a824c0d4c0b35c12807f663b9607ece4454f2ce26a4da8e75f17f30de9579f4f75b773858d8f68ad47d83d41796006e420b774a75ed3df2e9017a3d0e39ea22805c6c9dd1fe328047cdc09e0734246a78c1db8adc029d0c7fbbadd6"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 274.681445][T11425] ISOFS: Unable to identify CD-ROM format. 20:19:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000080)={0x7fffffff, 0xc, 0x4, 0x20, 0x8, {}, {0x1, 0xc, 0x40, 0x81, 0x3, 0x7, "1998be1e"}, 0x8, 0x3, @offset=0x76, 0x1, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r5) r6 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='cgroup.controllers\x00', r5) keyctl$instantiate(0xc, r4, &(0x7f0000000200)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'cpuacct.usage_percpu\x00'}, 0x2d, r6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x100000, 0x2000, 0xd000], 0xb3, 0x4, 0x7f}) tgkill(0x0, 0x0, 0x0) 20:19:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@gid={'gid', 0x3d, r1}}]}) [ 275.038130][T11438] IPVS: ftp: loaded support on port[0] = 21 20:19:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 275.444646][T11467] sg_write: process 18 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. [ 275.483342][T11441] IPVS: ftp: loaded support on port[0] = 21 20:19:56 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair(0x21, 0x80000, 0x9, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000580)=0x3f) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x10500, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, 0x0, &(0x7f0000000100)) r4 = socket$isdn(0x22, 0x3, 0x23) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000000)=@file={0x1}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="7ec9360cc847a52a22c85167e7ee14fde711f9abf33d6740477719b171eaef73af02f89e26b670817746dd7e77a355dc3c2d377e62a0c08b155a146fe0b563f68297bd31cae2b3c779d1b5581f633e4afbf51502d8c6201ffb3a266379b2b8380cffdc7cb946e00cf2d66db2e6cd8b79893477fd49031dc4845769d9c7877b76", 0x80}, {&(0x7f0000000100)="cc697eec4748d11ca2004c2e8459b5daa8dacd0ed23ed68ccf36aa351fd0aa3ed5e005d99043fd527412eb94d85248299e", 0x31}, {&(0x7f0000000140)="e67658f7cc7f0392f87b05995e1ef806226ac7c7b72a569adef6bf6b531c0c5fcfde9782f706f829ffb0be2ab0ea6fcf635b5314af0cc918bf7786aca9a6df5ef1adbcf27ef19bce45f8a92c90852521eb6b54897cfb2ff4f4ec8718522c2adf08729a42cd3348a8055d59cf62e7858936c7624c6dc8db827367192e8c4eceafe9eaf64563838987227e413a6da965677304b2b3245ed453d3c6f5f00454b300d750ee7eebb9c82e1a8bc1", 0xab}, {&(0x7f0000000200)="71233fc11f572c8a1d886689215ac2cd04067ee1a5a00c09e906136b16cd9f6817451d535b0f5bf251513e0a067d121a7d5809a23b267a0533445842c04a83acbd23a6efcabe20622509ca8d88816d7a512da23b4a096e145f27f5921193bc0429cee885dd4cccb2aa8bfe323b04589df8d05829485734a024a73a2a905fe4b8d08740680e56b4b5c183ea7534598bf34a049af6103dffa763812f9ab08bf76b6b28d653c5f36b", 0xa7}, {&(0x7f00000002c0)="a6f18a9e759157058bef35f3ae201f185fd4b2e1c3478626e0271342ab4beb15f3ad1881700024a5616d2cef32208f9c968de7178d1bfce64962c7b1549ae0c98524584ce5d49e6889cf485611885e55d19dfc02b84cf9de229fa15665dacec5162b846cf5910eb16bb7", 0x6a}, {&(0x7f0000000340)="167991386881c080793e867ec4bf2417b05ec64341a3952f3f29a35b7868cbef105547d4d5c83848f4cd45d1db579346dd437e3f4e58c3224acddc1ee1162e38d31b5d15c969053bb45a5d1f78a8fdf03b9fd9b12a090fdcbf21ed5240eeb614542d209b3863086ed78a3f192945ea5781cea801f004383ab2c6a3c516f4de8d5febe15395b40a3990cdda489848854feb3b3cd378c34fdcfe16529f2f4a91736f15fce5ac8ae8bc6e987a7052b6ec1d05bbfd0e1e4005fdcfa7550477aa0b49a474ebc5b1d7c86ce0", 0xc9}], 0x6, &(0x7f0000000500)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, r3, r4]}}], 0x1c, 0x8000}, 0x1) 20:19:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@gid={'gid'}}]}) 20:19:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) r1 = socket(0x400000000000010, 0x802, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000000c0)={0xa3, 0x17, &(0x7f0000000340)="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"}) 20:19:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:56 executing program 0: personality(0x630001e) tgkill(0x0, 0x0, 0x0) [ 276.265053][ T904] tipc: TX() has been purged, node left! [ 276.418805][T11521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28486 sclass=netlink_route_socket pid=11521 comm=syz-executor.4 [ 276.449942][T11521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28486 sclass=netlink_route_socket pid=11521 comm=syz-executor.4 20:19:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="390000001300090468fe0700000000000000060004000000480100010000000004002b000a00010043a708d8be371e2dc1ce64c57614a4ee1e", 0x39}], 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x303000) fcntl$notify(r1, 0x402, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000040), &(0x7f0000000080)=""/22, &(0x7f00000000c0)="e636538edaefbd92e87bcbaa963a361ed5008277133af2d04a3aab3b5163c7cc6fe321ea659615c1246c1f5bf8a10983edf80d881367f54f7f224b3a2f9a994dfe1c447599a56f9886d7c95a83f9a19a45f0df60a119d0500dadac01d309c19f67a6bf39583ccc66d20f", &(0x7f0000000140)="dc6e9dbe8c20b1e27bffe6f8b3365e82804b605bfd9052134251c197389a22d38a55c484d0e989fe05f1c827154c1a4248a9b7daec2120a362959f3e158fb5c4957369eb6772881557201b0cc1229673263b600b48c046b5efafc57e6af5ef96b6a1af56a6c8446744cbbca5b487774991b7512b19e2ab4b77afd5f02df5f82768e5d58461b9e81f", 0xffff8541, r1}, 0x38) 20:19:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 276.613423][T11516] ISOFS: Unable to identify CD-ROM format. 20:19:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) tgkill(0x0, 0x0, 0x0) 20:19:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@gid={'gid'}}]}) 20:19:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 277.005742][T11533] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.078836][T11533] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 20:19:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 277.626000][T11544] ISOFS: Unable to identify CD-ROM format. 20:19:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@gid={'gid'}}]}) 20:19:58 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,r&d8m=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000.u,\x00']) [ 278.332800][T11565] ISOFS: Unable to identify CD-ROM format. [ 278.364485][T11569] 9pnet: Insufficient options for proto=fd 20:19:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 278.386775][T11571] 9pnet: Insufficient options for proto=fd 20:19:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:19:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@gid={'gid', 0x3d, r1}}]}) 20:20:00 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) tgkill(0x0, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000200)=""/151, 0x97) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/183) 20:20:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) 20:20:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@gid={'gid'}}]}) 20:20:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x81, 0xfd5, 0x3, 0xffffffff, 0x14, "16405d782ba58d76d5eb5863b1d5aa1af1348f"}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getrandom(&(0x7f0000000080)=""/35, 0x74, 0x3) [ 280.201212][T11599] ISOFS: Unable to identify CD-ROM format. 20:20:01 executing program 0: tgkill(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x8) syz_open_dev$char_usb(0xc, 0xb4, 0x7) 20:20:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@gid={'gid'}}]}) 20:20:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:01 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x100) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 20:20:01 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) recvfrom$rose(r2, &(0x7f0000000040)=""/27, 0x1b, 0x10000, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000500)='net/arp\x00') setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) tgkill(r4, r6, 0x3d) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)={"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"}) [ 280.971890][T11626] ISOFS: Unable to identify CD-ROM format. 20:20:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:02 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 281.282041][T11638] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11638] 20:20:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@check_relaxed='check=relaxed'}, {@gid={'gid'}}]}) [ 281.356887][T11639] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11639] [ 281.406131][T11638] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11638] [ 281.444249][T11638] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11638] 20:20:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 281.460567][T11639] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11639] 20:20:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)=r3) 20:20:02 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:20:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 281.993189][T11650] ISOFS: Unable to identify CD-ROM format. [ 282.175337][T11665] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11665] 20:20:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@gid={'gid', 0x3d, r1}}]}) [ 282.252007][T11665] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11665] 20:20:03 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0xa001) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tgkill(r2, 0x0, 0xc) 20:20:03 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:20:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@gid={'gid'}}]}) [ 282.794510][T11688] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11688] [ 282.861207][T11688] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11688] 20:20:03 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, 0x0, 0x0) 20:20:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:03 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:20:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 283.368813][T11707] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11707] [ 283.482550][T11702] ISOFS: Unable to identify CD-ROM format. 20:20:04 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, 0x0, 0x0) 20:20:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@gid={'gid'}}]}) 20:20:04 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) 20:20:04 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 284.484501][T11733] ISOFS: Unable to identify CD-ROM format. 20:20:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) 20:20:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x804}}, {@gid={'gid'}}]}) 20:20:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 285.232610][T11758] ISOFS: Unable to identify CD-ROM format. 20:20:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) 20:20:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@gid={'gid', 0x3d, r1}}]}) 20:20:06 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)=r3) 20:20:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@gid={'gid'}}]}) 20:20:06 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:07 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 286.635707][T11805] ISOFS: Unable to identify CD-ROM format. 20:20:07 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f0ffb0b71d0e6adfefcf1e9f7faf75e0f226bd99eea7960717142fa9ea4318123741c4a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6176b32a834388107200759cda9036b4e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89df6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f5888b24efa000000000000ffffffdf0000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323bf2f98388c509f5c5074c1a50febaa9fdfb52faf44e8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a736770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f839c3f00008f92ef992239eafce5c1b3f97a29909e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637598f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cef5379da860aed8477dfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c87a901160e6c07bf6cf8809c3a0d46ff7f000000000000ad1e1f4933545fe2c74137421134c0167d78e6c24ed0a2768e825972ea3b774a1467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84b2e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b033d8f931ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2ff030000000000000007b82e6044f643fc8cd47ae636a5dbe9864a4e7716000d287ac8b570863f532c218b06949f4acb355782e076b808363f8510af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991a225c120a3c950942fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea0b6c91996d65da6c24a702a86c814459f3cdaaf9900000000000000000000000000000000000000000000000000000000000000000049634ade9b03266005a50b200a4e8fb26229db71d5635d0c6acbf6"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xf) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x37, &(0x7f0000000000)='](eth0\\}em0)vboxnet0securitywlan0)selfsystemselfeth0]/\x00'}, 0x30) getpgrp(r1) r5 = inotify_init1(0x0) fcntl$setown(r2, 0x8, r1) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) tgkill(r8, 0xffffffffffffffff, 0x22) [ 286.787775][T11813] __report_access: 2 callbacks suppressed [ 286.787821][T11813] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11813] 20:20:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@gid={'gid'}}]}) 20:20:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:07 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b", 0x0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:08 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 287.529162][T11827] ISOFS: Unable to identify CD-ROM format. [ 287.601516][T11814] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[11814] [ 287.829093][T11851] IPVS: ftp: loaded support on port[0] = 21 [ 288.451893][T11851] chnl_net:caif_netlink_parms(): no params data found [ 288.762900][T11851] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.770274][T11851] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.780709][T11851] device bridge_slave_0 entered promiscuous mode [ 288.797234][T11851] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.805946][T11851] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.815897][T11851] device bridge_slave_1 entered promiscuous mode [ 288.888540][T11851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.910542][T11851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.988743][T11851] team0: Port device team_slave_0 added [ 289.038242][T11851] team0: Port device team_slave_1 added [ 289.105359][T11851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.112566][T11851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.138858][T11851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.158696][T11851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.166754][T11851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.192868][T11851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.369772][T11851] device hsr_slave_0 entered promiscuous mode [ 289.413672][T11851] device hsr_slave_1 entered promiscuous mode [ 289.444326][T11851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.451972][T11851] Cannot create hsr debugfs directory [ 289.795731][T11851] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.849103][T11851] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.919235][T11851] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.006465][T11851] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.184518][T11851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.209923][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.218778][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.237689][T11851] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.255546][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.267738][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.278792][ T2630] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.286170][ T2630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.298802][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.314712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.325454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.336088][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.343506][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.365430][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.390134][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.414734][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.425442][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.443463][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.454253][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.465263][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.484604][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.493970][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.518087][T11851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.532788][T11851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.545973][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.556001][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.594836][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.603420][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.626056][T11851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.738461][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.749521][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.797214][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.807402][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.824898][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.834345][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.848958][T11851] device veth0_vlan entered promiscuous mode [ 290.876221][T11851] device veth1_vlan entered promiscuous mode [ 290.928221][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.937890][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.947733][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.957431][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.980784][T11851] device veth0_macvtap entered promiscuous mode [ 291.005101][T11851] device veth1_macvtap entered promiscuous mode [ 291.041227][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.052630][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.062816][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.073464][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.083592][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.094365][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.104466][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.115083][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.125228][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.135859][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.149028][T11851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.157832][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.167845][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.177411][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.187724][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.213382][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.224859][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.234938][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.245521][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.255594][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.266194][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.276291][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.286918][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.296995][T11851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.307707][T11851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.320917][T11851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.330823][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.341346][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:20:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)=r3) 20:20:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@map_acorn='map=acorn'}, {@gid={'gid'}}]}) 20:20:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b"}}}, 0x16) 20:20:12 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:12 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x20, 0x4) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x3, 0x3ff, 0x0, 0x2, 0x9, 0x7, 0x68, 0x0, 0x2, 0x3ff, 0x2, 0x9543, 0xa, 0x405, 0xe, 0x10, {0x8001, 0x7f}, 0x8, 0x8}}) 20:20:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 291.799653][T12095] ptrace attach of "/root/syz-executor.5"[11851] was attempted by "/root/syz-executor.5"[12095] 20:20:12 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:12 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000001880)=""/4101, 0x1005}], 0x1, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 292.390608][T12103] ISOFS: Unable to identify CD-ROM format. [ 292.476345][T12121] ptrace attach of "/root/syz-executor.5"[11851] was attempted by "/root/syz-executor.5"[12121] 20:20:13 executing program 0: r0 = geteuid() lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x4, 0x66}, {0x96c5, 0x1}], r0}, 0x18, 0x1) tgkill(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.stat\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r3, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r3, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x7d}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x40}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r9, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x0, 0x7, {0x5, 0x2, 0x0, 0x9, 0xfb7e, 0x9, {0x1, 0x1f, 0xfff, 0x8, 0x0, 0x1, 0x8, 0x8, 0x6, 0x4, 0x4, r7, r9, 0x9, 0x2}}}, 0x90) 20:20:13 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)=r3) 20:20:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, r1}}]}) 20:20:13 executing program 4: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:13 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x301100, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 20:20:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid'}}]}) [ 293.246043][T12150] ptrace attach of "/root/syz-executor.5"[11851] was attempted by "/root/syz-executor.5"[12150] 20:20:14 executing program 4: gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)=r3) 20:20:14 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x28011, r2, 0x2000) r3 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f0000000140)={0xffffffff, 0x1, {r1}, {r4}, 0x77, 0x16}) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) ptrace$getsig(0x4202, 0x0, 0xd8a2, &(0x7f00000000c0)) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="a4846563c17beb99c99cba84d0fbeae63dd964aaaf40823f6bc182ea103d1498b7a834bcae510e2824f602be22e4d31434e6acd47766d0f029c5f91a7732cdd44819f552dc241f54bdf1f31c3db99c611d8c7c07e016630af73ae11cf2385a55171aba", 0x63, 0x4000004, &(0x7f0000000080)={0x1a, 0x3, 0x3, 0xff, 0x80, 0x7, @dev={[], 0x32}}, 0x10) tgkill(0x0, 0x0, 0x0) 20:20:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r2, 0xfffffffffffffffc, 0x0) 20:20:14 executing program 4: gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:14 executing program 4: gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 293.960814][T12167] ISOFS: Unable to identify CD-ROM format. [ 294.030647][T12181] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12181] 20:20:14 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 294.151122][T12181] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12181] 20:20:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 20:20:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid'}}]}) 20:20:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 20:20:15 executing program 4: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 294.781666][T12181] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12181] 20:20:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x26) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x2}, 0x9000, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0xf, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xf293e5e6206289e1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40012, 0x3}, 0x0, 0xfffffffffffffffc, r3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 295.028468][T12205] ISOFS: Unable to identify CD-ROM format. 20:20:16 executing program 4: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) inotify_init1(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 20:20:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x26) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x2}, 0x9000, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0xf, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xf293e5e6206289e1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40012, 0x3}, 0x0, 0xfffffffffffffffc, r3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:20:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid'}}]}) 20:20:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x248000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x158, r2, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x134, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e170299}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a2e7d3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x795e577c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6515b636}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2185576}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x362804e8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47b41311}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11dc34dc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79b17ee0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f9da06f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62affee1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58b47de6}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7875dfe8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63621e4b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x578af11f}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x158}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000005c0)=0x5fe, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000d00010066715f636f64656c800000001400020008000900000000000800010000000000dad1af467fa68638cca9f63769a70fe618b236e4f7f66b9b60c89400644396e7984b4afd55e633b504cc63b9163634827f578a9c67900b330bb222b0312d21b18ccd7297c76247193c63877dcd8ebadd92c40d69e48a16930fd16e510690ba6190374e5ad327ab76b2f4ff6f5e225e3abc411afa47c4832110e33dfed7f0a1b37e6e6120f1866ea3f296af0ebe37f79540dfefb075137df0"], 0x48}}, 0x0) tgkill(0x0, 0x0, 0x0) r6 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r7, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000580)=@v3={0x3000000, [{0x2, 0x80000001}, {0x8, 0x6}], r7}, 0x18, 0x1) 20:20:16 executing program 4: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 20:20:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) unshare(0x24020400) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x125f, 0x0) [ 295.845478][T12243] ISOFS: Unable to identify CD-ROM format. 20:20:16 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:16 executing program 0: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) tgkill(0x0, 0x0, 0x0) 20:20:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9}}, 0x1c}}, 0x0) 20:20:17 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) 20:20:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f00000001c0)="ee3c03f336c48820") 20:20:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$SIOCGIFHWADDR(r1, 0x8993, &(0x7f0000000040)) 20:20:17 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1a) r1 = socket(0x80000000000000a, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r3, 0x2}, &(0x7f0000000040)=0x8) 20:20:17 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:17 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, &(0x7f00000002c0)=',,n\",xt\xf0\x19\x8b\v\xadU\xba\x1a\xc3\xcf\xf0\xac\x8c|\x82\xab\xb4\xce\x7f\xf6\xa7\x04\xea\xd03\xb2\xe2\xf7\x10\xde\xd4\xf6\x1d\x03\xe2M\xe7b\xca:ld\x97!\xd4s\xd2uQ\x80\\(\x01)Y]\x0f\f\x9eu\x03\x8dy\xdc\xdd\x8a\x80\xfbidk\n\xaaie\xf5\xdc\xc1\x91\xa8\xfd\xb7\xc71\xa9\xb2\xef\xef\xf1\x9b\x9b\xa8\xf5Q\xe3O\f\x05\x90\x8d\xb5d[\x8ah\xd9\b\x06v]~b&L\xfb\xafp\x7f\xd8\x1b\x90\x1c\xd5\x9f+\x92kW\x03\x81\'\xb4\'\xf2@\x8c/\x97\x1b\x82~\xc40\xb9\xb3;\xe1\x0e6\xe0\xaa\xb6\x1e\xc1\xfa\xc78\x12\xa7WH\xccI\x82\xc7\x8c\xaf\x99[\xe8f\xc8\xd1\x19\xefxG\xc8\x818\x85:d\xc8f\xe5\xe1\x8f\x19b\xda\xd1\xe9\x8c\xee\xf6`O\r\x9a%\xff\x8fn\xa1\xf1\x8c%\x83\x9c\xcav\x97\x81\x00\v\x11\x88J:') 20:20:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:17 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) [ 297.308358][T12308] cgroup: Unknown subsys name 'n"' 20:20:18 executing program 0: tgkill(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x8080) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @aes128, 0x0, [], "070e3989ab50b86303164700"}) [ 297.330151][T12313] cgroup: Unknown subsys name 'n"' 20:20:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x125f, 0x0) 20:20:18 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:20:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) tgkill(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) 20:20:18 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fee74fcf"], 0xa) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:18 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x48, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000400)=0x2c) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x48, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x30, &(0x7f0000000100)="fa5a05c3b3c413389e881c8afdbc6ffb97c6f67ca052ea8a9f95391d3f145694c0fb47b26725944052c30f643061ce637fb7c7550537947825c5b0f6bf2f69620c25265d590f3a9e48e750fea8449f0221541c840de65101f548e1269662db8bd33b086c5911ff0abfc94d044dc7002250274aca547ccc12f2dd1e539c00e8c23e592a48063508fa1608b126b10bbf2044e3e50111ed3b0e9966b8ede8aa13ab30faf4886c731340cf6edf846eeff982ef3c6b9d914edbcd0e3bc909c9f7bbcbaab0994a0d2ed2b6691464f1", 0xcc) write$FUSE_DIRENT(r3, &(0x7f00000002c0)={0x110, 0x0, 0x3, [{0x0, 0x0, 0x1, 0x8000, ')'}, {0x5, 0x400, 0x0, 0x1}, {0x1, 0xa000000000000000, 0x0, 0x400}, {0xffffffffffff01c0, 0x9, 0x11, 0x7, 'mime_typevboxnet1'}, {0x4, 0xfffffffffffffff9, 0xa, 0x0, '@user*lo\'*'}, {0x3, 0x2, 0x1, 0x9c, '{'}, {0x3, 0x6, 0x7, 0x2, 'ppp0em0'}, {0x2, 0xb4bd, 0x0, 0x3}]}, 0x110) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x48, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 20:20:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:18 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "b077f84e7fcfaf7ce12d31b4cf0f6a109aed0b80"}, 0x15, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000000)="b85583d694fd85dbad538a8c7b9f05bb3bf9b039f5c98c844bae3b0accc74f1a7dd8523e3e897c865189413157d5c41ff9bb6449e130d0fa2c57848f02a36e713b0620fe2d9bf2ecc44ee341b2f15aedb82fdd9f511c33a96a9b7c9524f8ccc94856b2df7c6e824c3e44fc4ac79b756508e4e98ad3758abab6820ead639dd84607808f72980538b0b1c0d89ff543397f8e786e") 20:20:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) 20:20:18 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x1521, 0x8, 0x400, 0x200]}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 20:20:19 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000000)={0x762, 0x5, 0x4, 0x20000, 0x0, {}, {0x5, 0xc, 0x80, 0x1, 0x66, 0x4, "3a3e94c9"}, 0x6, 0x1, @fd=r0, 0x3, 0x0, r1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r4, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r4, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1b}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x54, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x10000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xa9c0}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffffc}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6fc}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0xc800}, 0x20040004) 20:20:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 20:20:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:19 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) unshare(0x24020400) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:19 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4002) unshare(0x24020400) ioctl$LOOP_GET_STATUS64(r0, 0x1277, 0x0) dup(0xffffffffffffffff) 20:20:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 20:20:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:19 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x701, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x0) 20:20:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) unshare(0x24020400) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:20 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 299.597304][T12408] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12408] 20:20:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/127, 0x7f}], 0x1, 0x1e) 20:20:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000002c0)) 20:20:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:20 executing program 0: tgkill(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) openat$sndseq(0xffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x6) pidfd_open(r0, 0x0) 20:20:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) unshare(0x24020400) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:20 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x26) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x2}, 0x9000, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0xa}}) 20:20:21 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) unshare(0x24020400) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:21 executing program 0: tgkill(0x0, 0x0, 0x10) 20:20:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:21 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x10) [ 300.728975][T12447] fuse: Unknown parameter ' [ 300.728975][T12447] ' 20:20:21 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)) 20:20:21 executing program 0: tgkill(0x0, 0x0, 0x29) openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100000, 0x0) 20:20:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) unshare(0x24020400) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:21 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x10) 20:20:22 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000040)={0x9, 0xa, 0x4, 0x0, 0x100, {0x77359400}, {0x4, 0x1, 0xb3, 0x9, 0x20, 0x8, "d3b7d35e"}, 0xfd3, 0x1, @planes=&(0x7f0000000000)={0x7, 0x2, @userptr=0x1f, 0x101}, 0x200, 0x0, r1}) pidfd_send_signal(r2, 0x38, &(0x7f00000000c0)={0x2d, 0x2, 0x3}, 0x0) tgkill(0x0, 0x0, 0x0) 20:20:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) unshare(0x24020400) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:22 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:22 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x10) 20:20:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:22 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)) 20:20:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) unshare(0x24020400) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:22 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgid(r1) tgkill(0x0, r2, 0xf) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bind$rxrpc(r3, &(0x7f0000001240)=@in4={0x21, 0x2, 0x2, 0x64, {0x2, 0x4e23, @local}}, 0x24) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000001200)=0x50) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001280), 0xc) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000012c0)=r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f00000000c0)={0xa00000, 0x10001, 0x80, r0, 0x0, &(0x7f0000000040)={0x9909e2, 0x0, [], @p_u8=&(0x7f0000000000)=0x7}}) getsockopt$inet6_buf(r3, 0x29, 0xd2, &(0x7f0000000200)=""/4096, &(0x7f0000000100)=0x1000) 20:20:22 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="3f0020fe"], 0x4) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:22 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x10) [ 302.377943][T12502] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12502] 20:20:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:23 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:23 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) [ 302.594734][T12504] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12504] 20:20:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) unshare(0x24020400) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1269, 0x0) 20:20:23 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:23 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78, 0x0, 0x2, {0xffffffff8f14af91, 0x9, 0x0, {0x1, 0x1ff, 0x0, 0x2, 0xbd07, 0x10000, 0xfffffff9, 0x7fffffff, 0xf45, 0x8, 0x1, r2, r4, 0x8, 0x7fffffff}}}, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x80000001, "c9ca1df21da6b01b00ed4a7dd7691b04e57feb295ffdd0bc019857ee5ab62c4c", 0x1, 0x1}) 20:20:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:23 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) 20:20:23 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) socket(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x48, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000400)=0x2c) socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 20:20:24 executing program 0: tgkill(0x0, 0xffffffffffffffff, 0x1d) 20:20:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:24 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)) 20:20:24 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:24 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x28900, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) 20:20:24 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 20:20:24 executing program 0: tgkill(0x0, 0x0, 0x3c) 20:20:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:25 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000180)=0x1, 0x3) 20:20:25 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = epoll_create1(0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x18) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) tkill(0x0, 0x22) tgkill(r1, 0x0, 0x13) 20:20:25 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 20:20:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 304.865486][T12590] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12590] [ 304.920531][T12594] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12594] [ 305.017773][T12590] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12590] [ 305.024469][T12594] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12594] 20:20:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/127, 0x7f}], 0x1, 0x1e) 20:20:25 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 20:20:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:25 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:26 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0xc0}) 20:20:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 20:20:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f00000002c0)=',,no\"xt\xf0\x19\x8b\v\xadU\xba\x1a\xc3\xcf\xf0\xac\x8c|\x82\xab\xb4\xce\x7f\xf6\xa7\x04\xea\xd03\xb2\xe2\xf7\x10\xde\xd4\xf6\x1d\x03\xe2M\xe7b\xca:ld\x97!\xd4s\xd2uQ\x80\\(\x01)Y]\x0f\f\x9eu\x03\x8dy\xdc\xdd\x8a\x80\xfbidk\n\xaaie\xf5\xdc\xc1\x91\xa8\xfd\xb7\xc71\xa9\xb2\xef\xef\xf1\x9b\x9b\xa8\xf5Q\xe3O\f\x05\x90\x8d\xb5d[\x8ah\xd9\b\x06v]~b&L\xfb\xafp\x7f\xd8\x1b\x90\x1c\xd5\x9f+\x92kW\x03\x81\'\xb4\'\xf2@\x8c/\x97\x1b\x82~\xc40\xb9\xb3;\xe1\x0e6\xe0\xaa\xb6\x1e\xc1\xfa\xc78\x12\xa7WH\xccI\x82\xc7\x8c\xaf\x99[\xe8f\xc8\xd1\x19\xefxG\xc8\x818\x85:d\xc8f\xe5\xe1\x8f\x19b\xda\xd1\xe9\x8c\xee\xf6`O\r\x9a%\xff\x8fn\xa1\xf1\x8c%\x83\x9c\xcav\x97\x81\x00\v\x11\x88J:') [ 305.672466][T12624] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12624] 20:20:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x323}, 0x14}}, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa4, r2, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4004010}, 0x41) 20:20:26 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 306.251052][T12636] fuseblk: Unknown parameter 'no"xtð‹ ­UºÃÏð¬Œ|‚«´Îö§êÐ3²â÷ÞÔöâMçbÊ:ld—!ÔsÒuQ€\()Y] žuyÜÝŠ€ûidk [ 306.251052][T12636] ªieõÜÁ‘¨ý·Ç1©²ïïñ››¨õQãO µd[ŠhÙv]~b&Lû¯pØÕŸ+’kW'´'ò@Œ/—‚~Ä0¹³;á6શÁúÇ8§WHÌI‚ÇŒ¯™[èfÈÑïxGÈ8…:dÈfåábÚÑéŒîö`O š%ÿn¡ñŒ%ƒœÊv—' [ 306.295934][T12638] fuseblk: Unknown parameter 'no"xtð‹ ­UºÃÏð¬Œ|‚«´Îö§êÐ3²â÷ÞÔöâMçbÊ:ld—!ÔsÒuQ€\()Y] žuyÜÝŠ€ûidk [ 306.295934][T12638] ªieõÜÁ‘¨ý·Ç1©²ïïñ››¨õQãO µd[ŠhÙv]~b&Lû¯pØÕŸ+’kW'´'ò@Œ/—‚~Ä0¹³;á6શÁúÇ8§WHÌI‚ÇŒ¯™[èfÈÑïxGÈ8…:dÈfåábÚÑéŒîö`O š%ÿn¡ñŒ%ƒœÊv—' 20:20:27 executing program 1: unshare(0x44060400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1000000000000016, 0x0, 0x40001, 0x1}, 0x2e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 20:20:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000440)="219bca08") 20:20:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) [ 306.642516][T12650] IPVS: ftp: loaded support on port[0] = 21 20:20:27 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:20:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) 20:20:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) 20:20:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 307.297750][T12650] IPVS: ftp: loaded support on port[0] = 21 20:20:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) 20:20:28 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 20:20:28 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1155], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xf) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x6, &(0x7f0000000000)='user:\x00', r4}, 0x30) tgkill(r5, 0x0, 0x0) 20:20:28 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:28 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10137e, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ed"], 0x1) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) 20:20:28 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 20:20:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val={0x0, 0xa00}, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) [ 308.166717][T12739] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12739] [ 308.302884][ T1535] tipc: TX() has been purged, node left! 20:20:29 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB='?'], 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 20:20:29 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) [ 308.901268][T12739] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12739] 20:20:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, 0x0, 0x0) 20:20:29 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/146, 0x92}], 0x1, 0x0) 20:20:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000000140)) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@ipx, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 309.976630][ T3260] blk_update_request: I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 20:20:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, 0x0, 0x0) 20:20:31 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_gstrings={0xa}}) 20:20:31 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000000140)) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@ipx, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:20:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, 0x4, 0x0, 0x261f173e}) pwrite64(r0, &(0x7f0000000080)="f0500a1bf28b4e94d037966e6e737c79f5faaf4be9902958e89b75a3ce4f091476fd2efa99f7b9d1560e4e2e9110fa2bad1ba087c712b8dcc0", 0x39, 0xffff) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000180)={0x1021, 0x0, 0x7, 0x8}) tgkill(0x0, 0x0, 0x0) [ 310.779553][ T3259] blk_update_request: I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 20:20:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000000140)) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@ipx, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 20:20:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, 0x0, 0x0) 20:20:31 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:31 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100010, r2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0xf, 0x4) write$dsp(r0, &(0x7f0000000000)="440040cfa5808bfe24a20d7424ce21464e51cba6c761272a378b5a5da71a40d8c7d0aee829b57ee85e4e88836266eb03ab4b20d0f0663ddb56477fc10e39ebe034569f30164168a96b321593657acb9a0876c235e1c21e87284834f5e51b62326774afb3d0", 0x65) 20:20:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) [ 311.501182][ T3259] blk_update_request: I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 20:20:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000000140)) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@ipx, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 311.705292][ T1535] tipc: TX() has been purged, node left! 20:20:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val, @val, @llc={@snap={0x55, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:32 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) 20:20:32 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000100)) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf3, 0x88000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r6, r0}) ptrace$setopts(0x4200, r5, 0x200000, 0x54) tgkill(r5, r3, 0x23) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r7, 0xc01864b0, &(0x7f0000000000)={0x7, 0x83dc, 0x4, 0x40, 0xffffffffffffffce}) 20:20:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 312.116509][ T3259] blk_update_request: I/O error, dev loop4, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 312.128800][ T3259] Buffer I/O error on dev loop4, logical block 16, lost async page write [ 312.140800][ T3259] blk_update_request: I/O error, dev loop4, sector 136 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 312.152467][ T3259] Buffer I/O error on dev loop4, logical block 17, lost async page write [ 312.161127][ T3259] blk_update_request: I/O error, dev loop4, sector 144 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 312.172695][ T3259] Buffer I/O error on dev loop4, logical block 18, lost async page write [ 312.181492][ T3259] blk_update_request: I/O error, dev loop4, sector 152 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 312.193150][ T3259] Buffer I/O error on dev loop4, logical block 19, lost async page write [ 312.201798][ T3259] blk_update_request: I/O error, dev loop4, sector 160 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 20:20:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) [ 312.213441][ T3259] Buffer I/O error on dev loop4, logical block 20, lost async page write [ 312.222091][ T3259] blk_update_request: I/O error, dev loop4, sector 168 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 312.234347][ T3259] Buffer I/O error on dev loop4, logical block 21, lost async page write [ 312.243137][ T3259] blk_update_request: I/O error, dev loop4, sector 176 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 312.254753][ T3259] Buffer I/O error on dev loop4, logical block 22, lost async page write [ 312.264791][ T3259] Buffer I/O error on dev loop4, logical block 23, lost async page write [ 312.273588][ T3259] Buffer I/O error on dev loop4, logical block 24, lost async page write [ 312.282391][ T3259] Buffer I/O error on dev loop4, logical block 25, lost async page write 20:20:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000000140)) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@ipx, 0x0) [ 312.423473][T12869] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12869] [ 312.435931][T12869] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12869] [ 312.537754][T12869] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12869] [ 312.558797][T12872] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12872] 20:20:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:33 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7f}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) connect$ax25(r2, &(0x7f0000000280)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) getpeername(r1, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80) r3 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x301, 0x0) connect$unix(r3, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e22}, 0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) tgkill(r4, 0x0, 0x0) 20:20:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:34 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) [ 313.710772][T12901] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12901] 20:20:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) fstat(0xffffffffffffffff, &(0x7f0000000140)) [ 313.891295][T12901] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12901] 20:20:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b", 0x22f0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:34 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x6, 0x20, 0x3, 0x76, 0x1, 0xffffffffffffffc8, 0x8, 0x9, 0x47280}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r5, 0x8}, &(0x7f0000000080)=0x8) 20:20:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 314.547679][T12924] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[12924] 20:20:35 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) 20:20:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b", 0x0, "20dca91375912b23195ad2cf0f90c5993028b05dc7efef181490fb6757c82554cdf1008015cc403315eb8e00fe2d778de74b8bbe2908123e3417eaf9ecf47b18bcbe1b7972b6a682dcb35ad3618e866ddca26d2a9753b8407013d5b97e01d44fd8ee476c6ce651c1186e"}}}, 0x80) 20:20:35 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x48, r2, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x27f8}]}, 0x1c}}, 0x20004890) [ 315.522087][T12949] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:20:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) 20:20:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000440)={@val, @val, @llc={@snap={0x0, 0x0, 'I', "af666b"}}}, 0x16) 20:20:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:37 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:37 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000280)=',,n\",xt\xf0\x19\x8b\v\xadU\xba\x1a\xc3\xcf\xf0\xac\x8c|\x82\xab\xb4\xce\x7f\xf6\xa7\x04\xea\xd03\xb2\xe2\xf7\x10\xde\xd4\xf6\x1d\x03\xe2M\xe7b\xca:ld\x97!\xd4s\xd2uQ\x80\\(\x01)Y]\x0f\f\x9eu\x03\x8dy\xdc\xdd\x8a\x80\xfbidk\n\xaaie\xf5\xdc\xc1\x91\xa8\xfd\xb7\xc71\xa9\xb2\xef\xef\xf1\x9b\x9b\xa8\xf5Q\xe3O\f\x05\x90\x8d\xb5d[\x8ah\xd9\b\x06v]~b&L\xfb\xafp\x7f\xd8\x1b\x90\x1c\xd5\x9f+\x92kW\x03\x81\'\xb4\'\xf2@\x8c/\x97\x1b\x82~\xc40\xb9\xb3;\xe1\x0e6\xe0\xaa\xb6\x1e\xc1\xfa\xc78\x12\xa7WH\xccI\x82\xc7\x8c\xaf\x99[\xe8f\xc8\xd1\x19\xefxG\xc8\x818\x85:d\xc8f\xe5\xe1\x8f\x19b\xda\xd1\xe9\x8c\xee\xf6`O\r\x9a%\xff\x8fn\xa1\xf1\x8c%\x83\x9c\xcav\x97\x81\x00\v\x11\x88J:') [ 316.636571][T12982] tmpfs: Unknown parameter 'n"' [ 316.668851][T12985] tmpfs: Unknown parameter 'n"' 20:20:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000400)='m') 20:20:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) 20:20:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x88a8}, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00', @local, @remote}}, 0x38) 20:20:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:38 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 20:20:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) fstat(0xffffffffffffffff, &(0x7f0000000140)) 20:20:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:39 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) 20:20:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:39 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) 20:20:39 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:40 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:40 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1261, 0x0) 20:20:40 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fstat(0xffffffffffffffff, &(0x7f0000000140)) 20:20:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 20:20:40 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'veth0_vlan\x00', {}, {}, 0x62}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'geneve0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) 20:20:41 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:41 executing program 1: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r0 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) fstat(0xffffffffffffffff, &(0x7f0000000140)) 20:20:41 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) [ 320.774286][T13087] x_tables: duplicate underflow at hook 3 20:20:41 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xb8083, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4c850}, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x1, 0x3}) 20:20:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000005c0)=""/4096, 0x1000) fstat(0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB]}}], 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sysfs$1(0x1, &(0x7f0000000080)='vmnet0\x00') 20:20:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:41 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:41 executing program 1: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) memfd_create(&(0x7f0000000000), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) 20:20:42 executing program 0: tgkill(0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) 20:20:42 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)=[{&(0x7f00000004c0)="ffef", 0x2}], 0x1}}], 0x1, 0x0) 20:20:42 executing program 1: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) fstat(0xffffffffffffffff, &(0x7f0000000140)) 20:20:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:42 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffff9, 0x0, 0x1, 0x0, 0x7, "6ab342c735ad8c54f9df7960b79136b2ca5a11"}) 20:20:42 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:42 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 20:20:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 20:20:42 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000140)) 20:20:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:43 executing program 0: tgkill(0x0, 0x0, 0x2000000) 20:20:43 executing program 1: fstat(0xffffffffffffffff, 0x0) 20:20:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 20:20:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000500)=0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) fchownat(r0, &(0x7f0000000540)='./file0\x00', r4, r6, 0x400) r7 = dup(r2) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) sendmsg$xdp(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2c, 0x9, r8, 0x3}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000040)="3c9c526ca50f63fde57be7a138cd63e254ae95fb4f175714a45a61000bad74743755d943f6a5f6909e9bc8c72adb7616dc3d2bcb6b148a0096bc0e1e975b47b525a36b95416349547d4484458b219dd1b517571332f56d8f038619c45205480724c4df377ddaf3f74c67fc2d22d4a26cee38c34913623a9d483c202b0fe8cf6bb39e7ba80ab4b84c2bddb60c450a90744b2408e0e4fff20462afab81867f04b6ed874b553904d7c71250861017718653aa6ec5162cd2bee2082bbd7bd28a20668fe6105b9e73c62963138270f5f4bebc795c1c34eeac052e29e1510cf6c3318c4d59d687c7e0438d7bc065b197466c47bd1f", 0xf2}, {&(0x7f0000000140)="2f94e79cd665f72aaa459b11292390919ee5c81ee8a270a79748e4220d3ff49d60d53faac63efee4a9f64f6941309b1e53b026cd6c61d05a615add935f3c04e29925ff40979799b76e010b40", 0x4c}, {&(0x7f00000001c0)="1f143257ff6b481ecdc861fb0126c803602512129ee47aba2cd9ce7632847db327914c6123013589d9d9db3cdd86563d74d8a774d6b666a7fc264672c371cf1c74c00c052c85522d35da0d6fbf82448053991c073d4d3d72ba278e5d36bd95012b627125e19d856e5d064c1354d6d8e549add22cbebe5b6123671498dc6f5031d2799c7f9e23587573ce59b0893c38b8fc330cf5b8fc65e3443abe2adc36540382a79bb0f548cab9d4e88c2c797457063c3598821ec23fc546e33fb9676e6f99b9409567314786425ef772617a5ea1", 0xcf}, {&(0x7f00000002c0)="3d8c0fe3f783a7bf868f4588136b0ab9a8e2177d8afd002bc51222f6d2c9e3200be36eb0cc9419f3ef3c6793be74c10b9488c17f0a7954cf50427ebcf8fd49c14482760fafb2703fba9e9853926d13c423f88d8585b38890bb2325c880cdca7ea6f0bc840240364d4d1292b7c94ce36a6945109f7d9082733d23afef3d3a30ffc1a3c13aa4ea887c9033132b1886e39cee9a4cc193c89358f943748dd0c8f699f175abfb61d773a60e71d8340e55c03ca51f93baeb7d36c6d4", 0xb9}, {&(0x7f0000000380)="b864940d16e5bcbf4f675d42390c4e04e4426cb47f37d26f08abedd4af0a4ee416380375acfd5fa0c95039d89f7ab4c4c9910b14fdaad2a5d25637cd37e9282c859b6b77229d93efc259cc7f5e01488ab9407b74e3a0a09254ed78657c00ec61bc021810e7d2c3698981c031b7126bf87e9aaa27ad87a3d46264da863bad5b85ee0aa455f2305f267734249a6a626ba14d899c2e89626a197f574ab824dcabd8", 0xa0}], 0x5, 0x0, 0x0, 0x8880}, 0x800) tgkill(0x0, 0x0, 0x0) 20:20:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000706010200000000000000000000000005000100060000000800063000000000"], 0x24}}, 0x0) 20:20:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 20:20:43 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r1 = eventfd2(0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:20:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:44 executing program 0: tgkill(0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e20, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x3ff}, r1}}, 0x38) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='personality\x00') ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000180)={0x40, 0x6, 0x4}) 20:20:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/1425], 0x1c}}, 0x0) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) 20:20:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:20:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000d0601040000000000000000000000000e0003006269746d61703a6970000000050001000600000098236501b93eb096"], 0x34}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7fffffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 323.734864][T13171] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13171] [ 323.817167][T13179] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13179] 20:20:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="9d", 0x1, 0x20040041, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:20:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 323.992889][T13183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:20:44 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000100)) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 20:20:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:45 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:20:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/183) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x161040, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ftruncate(r1, 0x80006) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xac141435}}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x65) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r3, 0x2008001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:20:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:20:45 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r4}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x2}}, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x0, 0x0) tgkill(r6, r1, 0x4) [ 324.761722][T13200] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 324.788324][T13186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.928960][T13204] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13204] [ 324.954766][ T32] audit: type=1804 audit(1588105245.614:20): pid=13200 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir011078014/syzkaller.ASLKu7/113/bus" dev="sda1" ino=16308 res=1 [ 324.986951][T13209] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13209] 20:20:45 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000d0601040000000000000000000000000e0003006269746d61703a6970000000050001000600000098236501b93eb096"], 0x34}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7fffffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:20:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 325.204493][T13215] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13215] [ 325.229922][T13209] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13209] 20:20:46 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:20:46 executing program 0: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x30100, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000003c0)) tgkill(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140), 0x2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0x74e, 0x1]) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000000200)=""/80, 0x50}, {&(0x7f0000000280)=""/140, 0x8c}], 0x3) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000440)={0x0, "aca9d0"}, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3c}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x2, @local, 0x3}], 0x5c) [ 325.540754][T13222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.588982][ T32] audit: type=1804 audit(1588105246.244:21): pid=13224 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir011078014/syzkaller.ASLKu7/113/bus" dev="sda1" ino=16308 res=1 20:20:46 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 325.792915][ T32] audit: type=1800 audit(1588105246.274:22): pid=13207 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16308 res=0 20:20:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:20:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x800c1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:20:46 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:20:46 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:20:47 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x9, @broadcast}) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r1) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r2) keyctl$unlink(0x9, r1, r2) 20:20:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @broadcast}, 0xc) 20:20:47 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) r1 = dup(0xffffffffffffffff) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}) tgkill(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x1c, r5, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xc4, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e6e7802825"}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY={0x64, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "0ebce26190"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "e2f12f4c72023afbb87bf8672a"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d3509c60b1e87a9f3adbf335ec"}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x35053601871918f3}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4040009}, 0x0) 20:20:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:47 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @broadcast}, 0xc) 20:20:48 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:20:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) 20:20:49 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:49 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40010) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r1, 0x400, 0x70bd29, 0x0, {0x8}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYBLOB="00082cbd7000fcdbdf25020000000500380000000000060028000000000005002d00010000000800310007000000"], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x2000000) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) tgkill(0x0, 0x0, 0x3b) 20:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 20:20:49 executing program 3: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x31, &(0x7f0000000140)="9513f3948292ae269282d455abab56626afd70c6e9b3fda3181149ee114dd200a92ef2b465bbc11fcfdb71b72ce278fa941a79b7d45722a806d166b1bc4513bb05a76025938759964a53c6bb7cf2394a7ab24012dc56fa2aa2786a7b4b39b7a51bf1baa51d3fb561c0ce637ef3c53f88edcc758d1e1eff1031571ebb9a54c1ea8426de968ad829470aa55d5b3eb81a62a35e0b41bc906838a88d756b2d17d0d7", 0xa0) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000200)=[@rights], 0x10}, 0x0) 20:20:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:49 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001900)='fd/3\x00') ioctl$TCSETSW2(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7a02eeeadd3b5f2b0800"}) 20:20:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:49 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 20:20:49 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 20:20:49 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:20:49 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001900)='fd/3\x00') ioctl$TCGETS2(r0, 0x40045431, 0xffffffffffffffff) 20:20:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 20:20:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:50 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:20:50 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000005}, 0x40001) 20:20:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x4c}}, 0x0) 20:20:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) flock(r1, 0x2) 20:20:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 330.149565][T13347] netlink: 'syz-executor.0': attribute type 33 has an invalid length. [ 330.197801][T13353] netlink: 'syz-executor.0': attribute type 33 has an invalid length. 20:20:51 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x4c}}, 0x0) 20:20:51 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:20:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001900)='fd/3\x00') ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 20:20:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:51 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x4c}}, 0x0) 20:20:51 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 20:20:51 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:20:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:51 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x44}}, 0x0) 20:20:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) 20:20:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x44}}, 0x0) 20:20:52 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:52 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:20:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 331.897957][ T32] audit: type=1800 audit(1588105252.554:23): pid=13398 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16343 res=0 20:20:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x15000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 20:20:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x44}}, 0x0) 20:20:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:53 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:20:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:20:53 executing program 3: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/163, 0xa3}], 0x1) 20:20:54 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '+\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 20:20:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r2 = inotify_init1(0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3, 0x7c, 0x2, 0xb16}}) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) tgkill(r1, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x103, 0x1, {0x4, 0xef5, 0x297d, 0x15}}) 20:20:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:20:54 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:20:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote={[], 0x3}, 0xd, 'bond_slave_1\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x1010, r1, 0x4000) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/149) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = getpgid(r3) tgkill(r4, 0x0, 0x0) sched_setattr(r4, &(0x7f0000000000)={0x38, 0x5, 0x2, 0x2, 0x200, 0x743166c, 0x6, 0x7, 0x5, 0x7fff}, 0x0) 20:20:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:20:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) 20:20:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002100)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x1, @remote, 0xf7}, 0x1c, &(0x7f0000002040)=[{&(0x7f0000000040)="5e18109a0f3f4a577c25a02c3462b6ef6a3291eeb64038ec8e1263cb2f21374a5d6ba47fc96c93f316ab08eeae89cb43bdaf6b363b8bb0c852575d09e050bca05abc52f498d85f4450bb5e194858bad10df986d266afcceac557f526c153ad2d503a333c2ecede47348777154c6ba1b055cb56248d1c91c0b888407d9f68b9cc106456e86a3da10dda295c442e265cbdeefdb6a371040a8afc7ce8a200b629dbd8862c7365f33a64aa1396c6e1205abf922c6ef88eeb0f9304fc1312dd4953a545b53a874738bf1f75c348267bde783a81dbf48e5ca25189efc74fb4ac45def206a5d4e5773eb26784301f8f7d8ed9a756e7e9fe31e06955a795c5446102ab5e79907aa6bd3b4d189ddc547e089a0354c19b9a96bb12189d456d84d90ffc6012c70170364d7fe6a2355c407daeec3203fadc0303c76fab0106f90d973de32ebf37bc526345ee84f2166f6a556a045d0f73ca9d70bbb02944c99d9c5d517862df59598db7e61ef6d9daded98c3d7a75cfe7a721127184517aaebd023b93183090ec33d848a9f60ebba64fba74d0938ae5835d01baee7678931ae4965e6d29fa21a3864e21e2782a08eefc489cd61b620afd313f54fee1050ae4a47efa023784506e38867b6dfc0f5c72803349e46d20f191fe98a4a890b98ab33d50befe5d15422b2752a985abf95c6330003fecdda100eda2ca1ed6a7ca4e5d2dca15771d1bb3d81293b96ed8328ce856ef3b4aa1b6221da43daed7c3308611085a50e75446ae6a55db98b80b4db5f62a0763aa7e65092767341a413b99b410d08786668254386f16c7bf97f82672064a3e0a728596361b27a7ce3efb27dbd6eda9ebb04958bb278364acb00607a56a69c9d0bf0867cd11eb4843f81f0a84ec3ea909ae75c5d33b8c27eb7e04776726b6abb0c55f5bed40576a13d45abe611203599ac58d33e5a2d5529a924dbac94f78fedeb627fa071b2a59b5d1af63f05fe3220aef8448b345306e6e22dd2939915bbaca65a3e7da1bc55d1498ffbcc8e4b2fed3b19d3a3156e8e603e14a9d93b410827fe55b1b0340e2cac3ad8f36f5d84cd201f516b879871a153012110b7562f4f3ac36d1ddaee0460a22a57d6b3788fc69cc849d47fbd7572c85e697e3a64a592ed52e608fc78a5ee3373a09953c7d46dfb3a989716caffb4cac58f4a21de5306004143f29ab205915f99f004ece08cb8e9f0c1ee310c695cd640a8c13c5b72a6cb285b39e1957c21920bfc9a44c12ef43d8cc1f1b2fce812195c2dec140e12cbb58f6e078bfaf3f8fee5a29057e61334ee994f41e92aa92bbb002584dd4d17d58c39e229ca7af40460e4abb928366ebd64f5618065461a8e140d3c7893ece3970608465542f5a6743dff27457d7f693974de39634d40df30e070aa6ba63179e27ce663c83bd8e57a2d4795adeb7784b6ef0a8df7cbf8a8f03ad3cd79724f121e9a91c5720b5aac66e1412171bf01ae0eff5e3ba224ce666c1781eb4d9deb7bb454d39a58fd9f970fcd415a02296e39b182c3343a3baeedc0768e33365f96c7d85cb914a8a5e0e791a22532342004ab045d82230f201bdb31283d1d28d3724f707d941c24000b50444a5273a1325cd117a5407cb62086e335ad22b0c7e9a771952ed5731294296039c63d15c92d21168b321da4b19e8d677fe26e7819c0bc89f3ec16e2b2b39b95260faab293323c27a68080df7dec42a14edf7145161fced2fbb9558bee51840a9ebd95fde4b767c78431ed6493890bb8252c2e36adc7d8ea2445dad3e84742b7807e261c807cd667139ed5c99212693e0f2352233232d30772a2417a3e797e9e344d45d9fc7f707142bd82d640b65e6183491f13b51ad4bd4ab5599cb943d11437a5a77db7dbe90b58ff7eb74d6e5c1e073de1fb233d6a6661afe884e47e49cb99fb5f719293e453f7e7be249c3117824aa2d345f98a5f53e5c7ba9ffdfd248c8d6b8013d0915348ec48c7789be1858e1892b3c0ae05e7ffbe7a9b59692ec67516a94dbc049fbe157cdfb77c89ed93ee3aff55774797803716cc76103f63941eb719d27354fa5d7573f4bdf513cf2cf87b66a86bfeeeb4e2f2cedbcac1136864434acc0b89e73eb310888b573edb49a623faeb7211e2ca338d03aff4f09e8cf4b70adece9e83db1dc8bd852cbd12e06e728093bae9dd84abf35d70ff941d066d9ee3df1b4b7891806c6813d1ef84840cb24189ce6dd96317775af3e829466cc29f8270549124741e3228eebcd9fa2311f4a8400323e945db884f5336f32643d64b5ed38fd6aac211456c2dd040dd173a066db8c8e3d1a602ee89bd202ff6ed7e738bc44504fb285e4344036cb4bc5390a41f56dda1bc1d17adcfd310762b78854b69ecb5ea1c4f998271aed585080c86fba4dc841b9b67966235e460127ac52580603189a74c428484a8ef85405b3ed546f426fb46d749cde30810d2052f1f6132ddea599e4bbfdc98334b91eb47f69e0175fb93e53168d3e1e60b9dfb584b736c5100a4af32f95565aaa851837df60ce72572e88f4b0ddef9ef9047d048b8067e1d4336fd26053b2c842cfeebd6ce453d1038e52b1a5b9d39c1f3f223638f22ba483f6e85d5a0e74964bf9761250e81febdb92e1c7a0e98540cfcd6f41cb1b3802ac4d08ffa50596a5e18f5495c545309ad7215b2a9b234b396d66c59cf6b5b875c47b5486442f8b071600de68e5870c782af795fd9b873139cd0bcb095d09b364b8d0ea98ac776071c87207ed2498fc33d551ff35472a1396b068343ced3a6824b166f180fff5f8e105a80a12a0d0fc853a62b13f690284c4f38ed7274d7cc40c708079caa102606aa80acc38aad27f3e69e986f764b6e47238ca4b0a1bd1d475f220023a346d5b3a952858b8f467672c1c8484c2f7a1011ebbae7c5279cbd16c9a8d7e2dcc081c3a7d4b406fd41237d26793215a208f80a084eee02444b018ff91bb2dc69dd6c25b52922dd7d09a31da5ca415150092deaf959a025fe29b58ccd7c47a1e797d755e939a9e9e47b243423d5aebe049643b6eb5dad025fb9f346d8c8cd8e542a2eacc768c5e0dddc2d9d011ab59eab7bca43b46999444350e7f347d7409dd3e7fa9bf259aaa6e3a7d543864ea0f7ef564fc55a437a46c2a894de96bd2bbab565c81d674b47506b08da144b140a40ce02ede93b408a778e98709b9ca8ab263c54e37c4fbbfda9d6057bdb9794b9b3a9b1bdf5e9baf6d84c1ff881d0ac88a4af1fcdefe5f911bccd38a8c213d34dab8b49b90ba809650040b4c6d6a44b7f948ea3feb901610b43040ce3b14dc4ffaf2caaa389d489e9d3265e74016770178dc57ea13b459a2a3608d25c778b9d00f4354dcf522153248b28e075f42e5a79845aa57ec8935aed2e2bfb10db0fb60b92bfc681b6e62109f291fae931875ac2c4c34fb2c7d3da3983c094e7037fcde3d7e9f163f090c99c296ff08675dc7f908b3f82c53f035bcace42c54fa5bc65f3baac7c4c0798d95dc7589737f00866ceab4848c0adde4f9cd69b15a24250ac7fd57cfa295ee3c39516cbc680265bf05c6e83b6c36f59492708c00f60034b060884eeaf68804cfc7c937a714bb768964e447b2fc8ca7d0a39c911cbd325e6e09fdd27504928e6694ce08073caf3d882eb5daaeac7d96628aa9f0d508d2a8cdf5f6624b6f04df1fee3701ac04dbac9455199bf52b15e1a815d64804e426a9fffef9dd933c5d4c7ea5adbf32619aba99bb0a44b1af168b4b6deb3c19f6337cc7696a90e6ab75a837b1004cae911da73d798e853319a398b9a27f733c5780faab96074ddbb49cb06c1ec7dced224e01f329a5db546272919c3970933131e3c302dc0e0946d7dbe88b371c8e808521d11f417eb4273c2253132b342327cdb6bc5b724d3318bffabfb7b51fc809e6c8b0b1e3ad3ff9ba6f0c7b9b472e2e9639141018f07ea5e0a87c8e28d6a69b7f2a7ea8ba3ec7cd94b6ad9f7a3504b4fb4d206199e2d9abae5131de750fc71b6aa79e312ab5542ff6db0743dc9b7e95a880607e2c3b95088d40319e0a039378dec19d338059bbb18233009ff98c98596abe55f72f90b5b7d48ab190159997488d0230728a49ead9723abdde9972814abe83d8ef7374bfdf426a97229c72f68987617734c0b255cfd23c8cb8ebe1411ae9a5f9f6376c58306cb7ec3757d4e55b7d6df8fc24735f38ef69f653107e5402b59b07d2036df9b74a8588c3e4ecfe9a9173c86b9b21b860326010965e1adb3f8d351c31d96c7a1d42ab8463b35554d2bae62b6988be822f453d37624ff12917791dc48fef614c5638c47ba53d31473796f3010e19cce9aaf8d0dd393b0d03fa95daf1dde464068b8e0d43437befbf7734fcd48d4b4d6766b58b362babdfc1223f8fb1652e8184f6c5e51740954957e7980d4065451576023e82d4c40f970389781371febbcf44b2398703c7683133ad15e048b9db7742b1437c5b542ca7b5557beb7139705cbeef6c01a152aca279bdf9fc0c07a44d236c5dd8cd22cb8d47fe5b302f6d2a23fec4d4b25b7bf0ed8e45f6953a4e10d36284464d5f010d9fd9c982266cf7f601079b963be89c00cfb1b69d7034c3dd471fa9cdd5d0f6ae2006f5cd0d3a32d52b0864d6da98c297aac86c5d357296bf5fa093c1db6527e32692ab53b591c270d69a37cbf6aa552a2cde4b657b11ee34cab6aec8c960b515d063781b59f5dd1c2212c085e15c1455c98d881c67fa325b998b43ade1216f779e178d2ef05846db7e6627607543eb4a74e8a7eaf04195126e7a3f66d160b288c478ed21ad1d5955c3bb56aabb11fd9bb53283b4f6bb2b3c829cd868e7267dfd6ce62ffa3641e19cb522f103755bd064f4c21ffc191c9befc48cb5ca73447ded2b38213e597b39423a56b0ac8f77d7255e0526c0f963afc7e6d481f8d45155078847f8034b8c6adfc58a370ef7de749ba5e767ccb299f740e0db79d55319820e81197039755fa7379c27611365f76c68a5a98d564542fbe42afbdba1629383a3d8c5b212562caa03188f0d4aae12bcfcc8820f184cb2b636cf0e89a1c249bad47e2e93e66d4e145b2d810033508d44a1146af4ece3c590ffd58345219677ba2f30091bbd3999d39fd6b6cdee3145d4c5cb71d273595ae0045daeac6497d793dd738b62c5ae7f30f75fc4b203e1769ee4cffb0ee022bb37253f6eb32787f44c0b9eafc85da5d49f90420d2be6ab2aa26dbde41a2ccec38c2f031bd87d39a106af251602afad7f4b1c73bb519be2b4dac64413d02f7ebfc14eb93c95338153866e29e87e3931f71e7f0b990d08fb9bba873a365cd84b0468e12177ceb36a4c0b1b50fa62533dec0953ffd0477a76a6c624883f136d467c04f55b08843ae087c2f9b0a405be86b26d1ee2efcf8dfddd8371321ebb484ca53c7e669cd65baab0205bd69204368543a8b83e6aa5c5895e4a8a8535cc041a302b5c7bd64fd604463c64a709380226159bbc083a591fba580f64f79d665030d059333f6978a9545928fb5877c488051ccab79e957aa20fed01bfbbbff1ded69cb3fbae0e8d7c63978c6f47471668d600d75938fff495839c49169826cc2f58d72f381b86ba0c071ba241854b120b84149f0b952b7b4dc025ec7b98cd00f2f04391b997b22122fc953c9e3e31347e4dd815850a0fe650457fef3ba1ac9d75f55d34a01be401f42f7998276d6a30931a2da11d04137a440e3ab0ffde70f67b70d8dccde0b49bbbbff393f15caa7d6de87fbf3f4c0bb514b2b8ac21ffd664fe21367953f263e7a3df52e40cb82a22", 0x1000}, {&(0x7f0000001040)="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", 0x1000}], 0x2, &(0x7f0000002080)=[@dstaddrv6={0x1c, 0x84, 0x8, @remote}, @dstaddrv4={0x10, 0x84, 0x7, @loopback}, @prinfo={0x14, 0x84, 0x5, {0x10, 0x7}}, @prinfo={0x14, 0x84, 0x5, {0x20, 0x4}}], 0x54, 0x40040}, 0x14) tgkill(0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000002140)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000002180)=0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000021c0)={0x2, 0x4}) 20:20:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:20:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) 20:20:58 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:20:58 executing program 0: openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x404000, 0x0) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, &(0x7f0000000080)={0x0, @src_change}) tgkill(0x0, 0x0, 0x0) 20:20:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:20:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) 20:20:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:20:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:20:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:20:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x48}}, 0x0) 20:20:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) [ 340.263139][ T0] NOHZ: local_softirq_pending 08 20:21:01 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x48}}, 0x0) 20:21:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) tgkill(0x0, 0x0, 0x0) 20:21:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 20:21:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:01 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x48}}, 0x0) 20:21:01 executing program 0: tgkill(0x0, 0x0, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x110, r0, 0x39bcb000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x18, r2, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x234, r2, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x47}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfffffffa, @remote, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x792fd6ed}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdeb4}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @mcast2, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb2c00}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff83e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x24000000}, 0x20008000) 20:21:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 20:21:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:04 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:04 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tgkill(0x0, r3, 0x1100) 20:21:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:21:04 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 344.327023][T13618] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13618] [ 344.380293][T13622] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13622] 20:21:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:21:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 344.446985][T13618] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13618] 20:21:05 executing program 0: r0 = gettid() tgkill(r0, r0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x840, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x6c, @loopback, 0x4e23, 0x2, 'rr\x00', 0x20, 0x9, 0x4f}, 0x2c) 20:21:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 20:21:05 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:05 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8400, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)={0x5, 0x0, 0x300a, 0x4, 0x1, 0x3, 0xff, 0x1}) tgkill(0x0, 0x0, 0x0) 20:21:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 20:21:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:06 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) move_pages(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000040)=[0x80, 0x2c16, 0x8, 0x3, 0x4, 0x7, 0x400], &(0x7f0000000080), 0x4) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000000c0)={0x4, {{0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xeff8}}, {{0xa, 0x4e24, 0x4, @remote, 0xffff}}}, 0x104) [ 345.815201][T13666] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13666] 20:21:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 345.910414][T13666] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13666] 20:21:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) 20:21:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f0000000200)={{0x0, 0x2, 0x6, 0x3, '\x00', 0x81}, 0x0, [0xffff, 0x8, 0x80, 0x4, 0x1, 0x9, 0x0, 0x3, 0x7, 0x5, 0x8, 0xa6, 0x1000, 0x7, 0xa3, 0xa5cf, 0x2a1d, 0x8, 0x98, 0x2, 0x3, 0xfff, 0x101, 0x4, 0x9, 0x56, 0x1000, 0x4, 0x100, 0x5, 0x4ed2, 0x1, 0x88ca, 0x9, 0x6, 0x8, 0x4, 0x7, 0xffffffff, 0x6, 0x5, 0x3ff, 0x7fff, 0x8, 0x1ff, 0x3, 0x3, 0x7, 0x5, 0x10001, 0x1, 0x2, 0x127, 0x0, 0x3ff, 0x7, 0x4, 0x0, 0x6, 0x8, 0x3, 0x3ff, 0x1ff, 0x5, 0x7, 0x1, 0x20, 0x5, 0x80, 0x4, 0xfffffbff, 0x4, 0x8, 0x1, 0x20000, 0x3, 0x9, 0x80000001, 0x30, 0x0, 0x8, 0x4, 0x118, 0x33, 0x8, 0x9, 0xffffffff, 0x40, 0x2, 0x6, 0x8, 0x0, 0x0, 0x0, 0x3f, 0x6, 0x1, 0x1f, 0x4, 0xa5, 0x14000, 0x8, 0x6, 0x7, 0x2, 0x80000000, 0xfff, 0x0, 0x7, 0x401, 0x6, 0x5, 0x3, 0x1, 0x0, 0x3ff, 0x0, 0x5, 0x9, 0xf0, 0x7f, 0xaf1e, 0x8, 0x8, 0xff, 0x1f, 0x2, 0x3]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x1, {0x8, 0x100, 0x639e, 0x21}}) r3 = getpid() tgkill(0x0, r3, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x2, 0x3, 0x8, 0x9, 0x80}) 20:21:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:08 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x1000000010, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) 20:21:08 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x2002, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, r3) r6 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000a00)=[@decrefs, @free_buffer={0x40086303, r6}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000c00)={0xd0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="03630840", @ANYRES64=r6, @ANYBLOB="0f630c4000000000000000000000000005630440020000000c6300000d63000000634040010000000000000000000000000000000000000010000000000000000000000060000000000000001800000000000000", @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="852a68730a0000000300000000000000000000000000000085616466020000000000000001000000000000001e00000000000000852a747000000000", @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYBLOB='\x00'/218], @ANYBLOB="da0000000000000002000000000000001600"/28], @ANYPTR64=&(0x7f0000000980)=ANY=[@ANYBLOB="000000000000000018000000000000003400000000000000"], @ANYBLOB="11634840000000000000000000000000000000000000000001000000000000000000000050000000000000001800000000000000", @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000000000085616466030000000000000000000000000000000700000000000000852a6877010000000100"/68], @ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000018000000000000003400000000000000"], @ANYBLOB="0010000000000000086310400300"/28], 0x79, 0x0, &(0x7f0000000b80)="a66a1f225fd62d6b102bcff61920606eeb9038cdcf050bb02e40d807c0dc4519ce3ba9678bb66bcd5dd639148cb3fc1a2401f205ea49cbf69fc0a43561e62a372f4e95e1bc36cdbd247108f2b6652cc2e3243870dd7f1386db90c318e561466df978ced88255d2c1ebb795fbf790382864e972b8cd36f7e385"}) prctl$PR_SET_PTRACER(0x59616d61, r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x9, &(0x7f00000006c0)=[{&(0x7f00000000c0)="8f4783360c2a91f71bb05b9f60d775d00aabf07f43f75ecf5027979e4bb4659b08ce8135757591a7d7f6216a935c4ee7dd5cc4951678f0d2c1976e90c9704f662faeab1b52e25c89e47db6b480f426663eb2482e80ab19466ea8bc384194921d141a8aa20dd8e1ea124894f0eb0660557e497f4baba9166e4b91b843bfe43d721794876a219c3d03872d7eb5ed084117f687b44e04b1b048930b516ca051ccba727e3402eeea5451757be35571496dfe63256fe14ab94dde9458407b4f87121a99e4e6752866e47a", 0xc8, 0xffffffff}, {&(0x7f00000001c0)="6fa4643dc5d60b43feea107f56c3a290e9d2720be71128c1b4ceb3ba0a2bca3abb6ba32194f6701ed4e5a5082768b5c0b9758cdf77b605f0c955bd3d6e618af4d5e8572079ac043a97f376b7474f823a461f54eb79b05885873087592bb217d4481c1a571c461deb58d41f344c6a6b196929f3eb3241bb038df7cd863106b5ddce8dce6dfa2bb4cbce64cedcff5e4089b8a793bc42253196665c945910faf10a5778855b6de51b03f1187c09ad264c1a53f5bc769051918d6319bace24f4", 0xbe, 0x4}, {&(0x7f0000000280)="be826964824be77f551dbc", 0xb, 0x8a}, {&(0x7f00000002c0)="807dab581bea5721c388f1bac0a67686674a064a2d4f157fb427594b02f8de3df16341d2eb4d33725a2dae85a2b75c9de4e100a0fc11f1c2ac7f3d85b0ae5f59e472faa0c11ceec015b7501565d2e57cdb56c6d624cdb89551606cdd6f5f28c68b4239dd6419eec74fdd15", 0x6b, 0x3e1}, {&(0x7f0000000340)="1f488348d157ee", 0x7, 0x1}, {&(0x7f0000000380)="486d85e1df8670ec44381ecb3508cd8e2d741c3ccb2ab99b661be9b3d5bbe378a7906d3b01bd3fc3b6daef775ff51236e0a2ce442552c4da988b23d07b2a042fb3742f4a35a826d6b4a0f581bdfefbe00d7695fad8d8adfad0ff8df3f913831065fb0d2a76188ad3ef81245224d2a9843f745aecbabdb35ae4684766e71a37ccdba5bb5b6e3d28004de1acad4128b9bf3fea38ff72ab6695ca9cabb9bf1b58360caa82cd5ffe00d203", 0xa9, 0x9ad0}, {&(0x7f0000000440)="c7fac54f4bc3a53f8a1b99cf09e113087876fa83ee36f8416bab51124c6c7b8e6cf418a53a6ab748605f30c70f432231dd0433aa262a4df380070791c1f07fb2d3aec5057ceeb0396f07e0870eecc58fede886962ef977c1b894c9ec6deafe6fb4529157fd", 0x65, 0x8}, {&(0x7f00000004c0)="baf7aed7a86e4c4d91d63abe987bc40be05d5027b08e9cb679bbcbb8cd1c3280986b97a32c7d733d879cc5bac3f2e14b7e35af766a8993a0870c257db145582692244ade16f330c941eeebe6c81947cf7bd11477536a03bc14aa85b149f158da8af452297a882aad85993316cbb6f7362a1b2e740201fa6a267e771209d581c9b931f58f77f707d47be59f9cd13c25055d59c5d6c21b75912494efd45d2bc45917e31b71fdcffcd00dcd2c0ac2d6021825269d0802f818c2e92ece63c1e857a92e37c49c52f5e6d266e1e03eb0ab667bf55f59a1e6055e", 0xd7, 0x100}, {&(0x7f00000005c0)="7d0f23f20c005c4aa8334b4d1d5107808420de883c6c250c46dd59d1a62a8f6aad89d9bf856ba2a7bdd05276aef0af98fc87b0442908da29bdf1ff004adab5a16ffa4b18768ea4a6ed6e73a6c153448387b8b41aecfed561714a694905589b29b904178efcda76d8d8a6d85a857fd4859bae611608d08e96e52aa1c0a1ab91ef60e90c1635922db9960322e5a65c27397d5939787c3e63c239a969af40cfe5aaab5a65631c29d8ae0a1b00351104b58f404f2bcd6825f1d7d409d998b0554c8b006b833bee4dee641348e613a706af03cd71d0d52eb029e138", 0xd9, 0x7}], 0x2000000, &(0x7f0000000740)={[{@largeio='largeio'}, {@inode32='inode32'}, {@biosize={'biosize', 0x3d, 0x1}}, {@noikeep='noikeep'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.'}}, {@smackfsroot={'smackfsroot'}}]}) 20:21:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) [ 348.447876][T13711] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13711] [ 348.484794][ T32] audit: type=1400 audit(1588105269.144:24): avc: denied { set_context_mgr } for pid=13706 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 348.531159][T13711] xfs: Unknown parameter 'biosize' [ 348.541170][ T32] audit: type=1400 audit(1588105269.174:25): avc: denied { call } for pid=13706 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 348.610047][T13720] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13720] [ 348.624012][T13711] binder: BINDER_SET_CONTEXT_MGR already set [ 348.624057][T13711] binder: 13706:13711 ioctl 40046207 0 returned -16 20:21:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:09 executing program 0: tgkill(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000000)) 20:21:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x800000080004103) 20:21:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, 0x0, 0x0, 0x2000c000) 20:21:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:12 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 20:21:12 executing program 0: tgkill(0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000000c0)={0x9a0000, 0x2, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980918, 0x8, [], @string=&(0x7f0000000040)=0x5}}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = clone3(&(0x7f0000000380)={0x100, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x10}, &(0x7f0000000200)=""/79, 0x4f, &(0x7f0000000280)=""/186, &(0x7f0000000340)=[0x0, r2], 0x2}, 0x50) ptrace(0x4207, r3) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x4, {0xfffffe01}}, 0x18) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x800, 0x4, 0xffffffff, 0x2, 0x2, 0x1ff, 0x1}) 20:21:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, 0x0, 0x0, 0x2000c000) 20:21:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) [ 351.959256][T13767] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13767] [ 352.033679][T13767] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13767] 20:21:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 20:21:12 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:12 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, 0x0, 0x0, 0x2000c000) 20:21:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:21:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:13 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, 0x0, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x9c0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x2, 0x3}, 0x10) 20:21:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:13 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000), 0x0, 0x2000c000) 20:21:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) [ 352.828106][T13799] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13799] 20:21:13 executing program 5: timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 20:21:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) r1 = dup(r0) tgkill(0x0, 0x0, 0x3) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket(0x80000000000000a, 0x2, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) connect$pptp(r5, &(0x7f0000000180)={0x18, 0x2, {0x1, @remote}}, 0x1e) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0xffffffffffffff83) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r7, 0x5ce7}, &(0x7f0000000140)=0x8) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid_for_children\x00') 20:21:14 executing program 5: timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:14 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000), 0x0, 0x2000c000) 20:21:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 353.623558][T13822] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[13822] 20:21:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:14 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000040)={0xfffffffa, 0x0, 0xffff, 0x0, 0x2, 0xffffffff}) 20:21:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x1000000010, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:21:14 executing program 0: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0xcc1, 0x3, 0x0, 0x0, 0x9}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fsmount(r1, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc25c4111, &(0x7f0000000200)={0x9, [[0x20e, 0x5, 0x3, 0x6, 0x1000, 0x9, 0x7fff], [0x3f, 0x4, 0xffffffff, 0x8000, 0x9, 0x6, 0x0, 0x7fff], [0x800, 0x17, 0x7, 0x40, 0x5, 0x8, 0x0, 0x2]], [], [{0xfff, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x80000000, 0x0, 0x1}, {0x10000, 0x2, 0x1, 0x0, 0x1, 0x1}, {0xa11, 0xff, 0x1, 0x1, 0x1}, {0x6, 0x1ff, 0x0, 0x0, 0x1, 0x1}, {0x3f, 0x0, 0x1, 0x1, 0x0, 0x1}, {0xfffffff9, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x8001, 0x40, 0x0, 0x0, 0x1}, {0x6, 0x5, 0x1, 0x1}, {0x5, 0x6, 0x1, 0x1, 0x1, 0x1}, {0xe82, 0x8, 0x0, 0x0, 0x1, 0x1}], [], 0x2}) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) 20:21:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000), 0x0, 0x2000c000) 20:21:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x1000000010, 0x80002, 0x0) 20:21:15 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:17 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x4e20, @local}}) 20:21:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:17 executing program 5: timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:21:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x50, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) r6 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x38001, 0x0) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000140)={0x5, 0x1, @start={0x8}}) ptrace$setopts(0x4206, r5, 0x0, 0x0) 20:21:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:20 executing program 5: timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="03f86b820d789213868a7656b2d7d7e40dbc58494a736de917a5ab5d4e2dd6916d1ab7919177a6e404ab1fb100a52ce411bb9863a65e603178b97907059c79a256340753ef5654f3ffc74307d2068fd4452d8cd2bad873f3cc18e2e6024daf2c2e9eca44917fa57c7428417d493ca22ddb077f605cb8d8d3669755c44791be4149f5c4fe0bc7fe4273155363e9861362fc51410df1cf4a64711d8fd3cd979b4726", 0xa1, 0x40000010, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) 20:21:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:20 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) [ 360.105032][ T0] NOHZ: local_softirq_pending 08 20:21:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x2000c000) 20:21:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 20:21:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:21 executing program 0: tgkill(0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 20:21:21 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x0) 20:21:24 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 20:21:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:24 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e20, @remote}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x95d) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x50f24725, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 20:21:24 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x0) 20:21:24 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:24 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x3f00}], 0x1, 0x0) 20:21:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 20:21:24 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgrp(r1) tgkill(r2, 0x0, 0x2) 20:21:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) [ 364.267889][T14017] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[14017] 20:21:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:27 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYBLOB]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:21:27 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='%#\x00', r3}, 0x30) tgkill(0x0, r4, 0xffffffff) 20:21:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 20:21:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:27 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:27 executing program 1: 20:21:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 20:21:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:28 executing program 1: 20:21:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 367.933622][T14052] ptrace attach of "/root/syz-executor.0"[8834] was attempted by "/root/syz-executor.0"[14052] [ 367.988815][T14070] FAT-fs (loop2): bogus number of reserved sectors [ 367.996361][T14070] FAT-fs (loop2): Can't find a valid FAT filesystem [ 369.063033][ T0] NOHZ: local_softirq_pending 08 20:21:31 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:31 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:31 executing program 1: 20:21:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 20:21:31 executing program 0: tgkill(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={r0, &(0x7f0000000040)="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", &(0x7f0000001040)=""/213}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = inotify_init1(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000001480)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001340)=ANY=[@ANYBLOB="a58aa3fb", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf250d0000000c0001800800050000000000080006000800000008000600e20f000034000280080008000200000006000b000a00000005000d000000000005000d000000000005000d000100000006000e004e2200000c00028005000d00010000000800040003000000600001800c0007001400000024000000090006006e6f6e65000000000800050002000000060001000a00000008000b00736970000600010002000000060001000200000008000b007369700014000300fe88000000000000000000000000010108000400bb87000008000500000000800800060000000000"], 0xf0}, 0x1, 0x0, 0x0, 0x81}, 0x4041) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000011c0)={{0x5, 0x0, 0x4, 0x7fff, 'syz0\x00', 0x8}, 0x2, 0x200, 0x400, r3, 0x3, 0x6, 'syz0\x00', &(0x7f0000001180)=['cgroup.controllers\x00', 'cgroup.controllers\x00', ':/lo\x00'], 0x2b, [], [0x200, 0x591, 0x7, 0x1000]}) openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 370.641661][T14097] FAT-fs (loop2): bogus number of reserved sectors [ 370.648635][T14097] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 20:21:31 executing program 1: 20:21:31 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) tgkill(r1, r1, 0xe) 20:21:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) [ 371.258715][T14116] FAT-fs (loop2): bogus number of reserved sectors [ 371.265818][T14116] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:34 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:34 executing program 0: 20:21:34 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x0) 20:21:34 executing program 1: 20:21:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 373.964798][T14142] FAT-fs (loop2): bogus number of reserved sectors [ 373.971541][T14142] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:34 executing program 0: 20:21:34 executing program 1: 20:21:34 executing program 3: 20:21:34 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:35 executing program 1: 20:21:35 executing program 0: [ 374.633025][T14161] FAT-fs (loop2): bogus number of reserved sectors [ 374.639807][T14161] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:37 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:37 executing program 3: 20:21:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:37 executing program 0: 20:21:37 executing program 1: 20:21:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:38 executing program 0: [ 377.323165][T14182] FAT-fs (loop2): bogus number of reserved sectors [ 377.329960][T14182] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:38 executing program 1: 20:21:38 executing program 3: 20:21:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 377.956622][T14199] FAT-fs (loop2): bogus number of reserved sectors [ 377.963639][T14199] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:41 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:41 executing program 0: 20:21:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:41 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="2c89eedc6f0ad5b3a0d586c5b4d4322500e1ca4aa65a258292790d9f31b8ef552609f3640a9d7162d1e43a9db00116a8815c5a19df5c28209db0dc14e0b8ebe1b55c8efd62bb93af6d6ec62ae0b73ec31232571a265bccff02d1990d60a18e041b670f1f007e1d14e3b17bfef8a8d4867ad459e96ca9d0fa4a7d283e25206cb73aa5f6675d25cce959220e66e69ef50d26b58b8e5295"]) get_robust_list(0x0, &(0x7f00000007c0)=&(0x7f0000000780)={&(0x7f0000000100)}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:21:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) [ 380.735669][T14222] FAT-fs (loop2): bogus number of reserved sectors [ 380.742677][T14222] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:41 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/86, 0x56) 20:21:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) [ 381.279829][T14244] FAT-fs (loop2): bogus number of reserved sectors [ 381.286856][T14244] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:42 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/86, 0x56) 20:21:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:44 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000200)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000002, 0x0, 0x0, 0x0, 0x0, 0xff01}) 20:21:44 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/86, 0x56) 20:21:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 383.999742][T14263] FAT-fs (loop2): bogus number of reserved sectors [ 384.006697][T14263] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:44 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:44 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 20:21:45 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000180)=""/86, 0x56) 20:21:45 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:45 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:45 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 384.872684][T14299] FAT-fs (loop2): bogus number of reserved sectors [ 384.879417][T14299] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:45 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:45 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:21:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:45 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) [ 385.365937][T14315] FAT-fs (loop2): bogus number of reserved sectors [ 385.372880][T14315] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x400000100002f, {0x0, 0x0, 0xa1c3}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) 20:21:46 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 20:21:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:46 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:46 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/176, 0xb0) dup(0xffffffffffffffff) [ 386.051786][T14339] FAT-fs (loop2): bogus number of reserved sectors [ 386.058813][T14339] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:46 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 20:21:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) 20:21:47 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:47 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:21:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:21:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 386.871082][T14366] FAT-fs (loop2): bogus number of reserved sectors [ 386.877934][T14366] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x0, 0x3}}]}, 0xc4}}, 0x0) 20:21:47 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:48 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:21:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:48 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "02"}, 0x0) 20:21:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 387.475759][T14387] FAT-fs (loop2): bogus number of reserved sectors [ 387.483436][T14387] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:48 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:21:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="040000090000000066617400", 0xc}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:21:48 executing program 0: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) [ 388.120226][T14408] FAT-fs (loop2): bogus number of reserved sectors [ 388.127435][T14408] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:49 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:21:49 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 20:21:49 executing program 0: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 20:21:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:21:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="040000090000000066617400", 0xc}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) [ 388.760241][T14426] FAT-fs (loop2): bogus number of reserved sectors [ 388.767069][T14426] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:49 executing program 0: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 20:21:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="040000090000000066617400", 0xc}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:21:49 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:21:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x2) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x9) pipe(&(0x7f0000000240)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400}) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x100}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0xfff, 0x1, 'queue1\x00', 0x20}) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000980)={&(0x7f00000001c0), 0xc, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x20000010}, 0x240000c1) sendfile(0xffffffffffffffff, r3, 0x0, 0xedc0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) [ 389.501460][T14448] FAT-fs (loop2): bogus number of reserved sectors [ 389.508468][T14448] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:50 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x0, "02"}, 0x0) 20:21:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:21:50 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 20:21:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200", 0x12}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:21:51 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x0, "02"}, 0x0) 20:21:51 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 390.480337][T14469] FAT-fs (loop2): invalid media value (0x00) [ 390.486774][T14469] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:21:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200", 0x12}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:51 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x0, "02"}, 0x0) 20:21:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 20:21:51 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) 20:21:51 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 391.271617][T14492] FAT-fs (loop2): invalid media value (0x00) [ 391.278052][T14492] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200", 0x12}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:52 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) [ 391.831712][T14513] FAT-fs (loop2): invalid media value (0x00) [ 391.838119][T14513] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:52 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:53 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) 20:21:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:53 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) [ 392.572493][T14533] FAT-fs (loop2): invalid media value (0x00) [ 392.578714][T14533] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:53 executing program 0: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) 20:21:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 20:21:53 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) [ 393.122871][T14554] FAT-fs (loop2): invalid media value (0x00) [ 393.129780][T14554] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) 20:21:53 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3}, 0x1c}}, 0x0) 20:21:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:54 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) [ 393.797397][T14575] FAT-fs (loop2): invalid media value (0x00) [ 393.804455][T14575] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:54 executing program 0: open$dir(&(0x7f0000000380)='./file1\x00', 0x2027c3, 0x0) sync() rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') r0 = eventfd(0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0xee00) setxattr$security_selinux(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0xfffffffffffffe51, 0x0) 20:21:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3}, 0x1c}}, 0x0) 20:21:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x3}, 0x1c}}, 0x0) [ 394.376819][T14597] FAT-fs (loop2): count of clusters too big (4294966678) [ 394.384713][T14597] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:55 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:55 executing program 0: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mknod(&(0x7f0000000480)='./file0/file0\x00', 0x0, 0x0) 20:21:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:55 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:55 executing program 3: r0 = semget(0x1, 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x2}}) 20:21:55 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:55 executing program 0: fdatasync(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_bridge\x00') write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @ipv4=@tipc={{0x18, 0x4, 0x0, 0x2f, 0x89, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @rand_addr=0x64010102, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x8, [{@multicast2}, {@local}, {@broadcast}, {@loopback}, {@loopback}]}, @rr={0x7, 0x7, 0x0, [@broadcast]}]}}, @payload_named={{{{{0x29, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x3, 0x4e22, 0x4e24}, 0x1, 0x2}, 0x2, 0x2}}, [0x0]}}}, 0x89) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(r2, &(0x7f00000017c0), 0x375, 0x0) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet(0x10, 0x2, 0x0) [ 395.139350][T14617] FAT-fs (loop2): count of clusters too big (4294966678) [ 395.147985][T14617] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x17, 0x5, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r0, 0x0) 20:21:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset', 0x3d, 0x43}}]}) 20:21:56 executing program 3: fdatasync(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_bridge\x00') write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @ipv4=@tipc={{0x1a, 0x4, 0x0, 0x2f, 0x91, 0x68, 0x0, 0x0, 0x6, 0x0, @multicast1, @rand_addr=0x64010102, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x8, [{@multicast2}, {@local}, {@broadcast}, {@loopback}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x7, 0x43, [@broadcast]}]}}, @payload_named={{{{{0x29, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x3, 0x0, 0x4e24}, 0x1, 0x2}, 0x0, 0x2}}, [0x0]}}}, 0x91) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0) open(0x0, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) [ 395.957066][T14643] FAT-fs (loop2): count of clusters too big (4294966678) [ 395.965903][T14643] FAT-fs (loop2): Can't find a valid FAT filesystem 20:21:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) 20:21:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:57 executing program 0: fdatasync(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_bridge\x00') write$tun(0xffffffffffffffff, &(0x7f00000003c0)={@void, @void, @ipv4=@tipc={{0x18, 0x4, 0x0, 0x2f, 0x89, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @rand_addr=0x64010102, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@multicast1, @local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x8, [{@multicast2}, {@local}, {@broadcast}, {@loopback}, {@loopback}]}, @rr={0x7, 0x7, 0x0, [@broadcast]}]}}, @payload_named={{{{{0x29, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x3, 0x4e22, 0x4e24}, 0x1, 0x2}, 0x2, 0x2}}, [0x0]}}}, 0x89) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(r2, &(0x7f00000017c0), 0x375, 0x0) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet(0x10, 0x2, 0x0) 20:21:57 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x0, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) 20:21:57 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) 20:21:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:21:57 executing program 0: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) 20:21:57 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) 20:21:58 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 397.695305][ T32] audit: type=1800 audit(1588105318.354:26): pid=14672 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16210 res=0 20:21:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 20:21:58 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)) 20:21:59 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}}], 0x1, 0x0) 20:21:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, 0x0, 0x0, 0x40010002, 0x0) 20:21:59 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x8, 0x3}, 0x8) 20:21:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x200400, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 20:21:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) [ 398.771064][T14712] hfsplus: unable to find HFS+ superblock 20:21:59 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, 0x0, 0x0) 20:21:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, 0x0, 0x0, 0x40010002, 0x0) [ 398.867456][T14712] hfsplus: unable to find HFS+ superblock 20:21:59 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:21:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)) 20:21:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) 20:22:00 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, 0x0, 0x0) 20:22:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, 0x0, 0x0, 0x40010002, 0x0) 20:22:00 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, 0x0, 0x0) 20:22:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)) 20:22:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 20:22:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x0, 0x0) 20:22:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x0, 0x3}, 0x8) 20:22:01 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) 20:22:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x0, 0x0) 20:22:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) 20:22:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x0, 0x3}, 0x8) 20:22:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000002c0)=""/181, 0xb5}], 0x2}, 0x4}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x0, 0x0) 20:22:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 20:22:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) 20:22:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x0, 0x3}, 0x8) 20:22:02 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x42500, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x400}, 0x7) fcntl$notify(r0, 0x402, 0x8000001c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80001) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000140)={0x7, 'bridge_slave_1\x00', {0x1}, 0xfffb}) 20:22:02 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x42500, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) fcntl$notify(r0, 0x402, 0x8000001c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80001) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000140)={0x7, 'bridge_slave_1\x00', {0x1}, 0xfffb}) 20:22:02 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8}, 0x8) 20:22:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) 20:22:02 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents64(r0, &(0x7f00000000c0)=""/88, 0x58) 20:22:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 20:22:02 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8}, 0x8) 20:22:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f0000000200)) 20:22:03 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:03 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x42500, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) fcntl$notify(r0, 0x402, 0x8000001c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80001) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000140)={0x7, 'bridge_slave_1\x00', {0x1}, 0xfffb}) 20:22:03 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x101342, 0x0) write$rfkill(r0, &(0x7f00000003c0)={0x0, 0x8}, 0x8) 20:22:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 20:22:03 executing program 4: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTAT(r1, &(0x7f0000000100)={0x83, 0x7d, 0x0, {0x0, 0x7c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '!#,lo', 0x34, '(userppp1cgrouplo&%lokeyringvmnet0wlan1proceth1+bdev', 0x9, ',vboxnet1', 0x7, '.vmnet1'}}, 0x83) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:22:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019f40)=""/166, 0xa6}, 0x0) 20:22:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/340], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:22:03 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:03 executing program 0: 20:22:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:03 executing program 4: 20:22:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019f40)=""/166, 0xa6}, 0x0) 20:22:04 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:04 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019f40)=""/166, 0xa6}, 0x0) 20:22:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)) tkill(r2, 0x2f) 20:22:04 executing program 4: 20:22:04 executing program 2: 20:22:04 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019f40)=""/166, 0xa6}, 0x0) 20:22:05 executing program 1: 20:22:05 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:05 executing program 4: 20:22:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)) tkill(r2, 0x2f) 20:22:05 executing program 2: 20:22:05 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f000001a000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019f40)=""/166, 0xa6}, 0x0) 20:22:05 executing program 4: 20:22:05 executing program 1: 20:22:05 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)) tkill(r2, 0x2f) 20:22:05 executing program 2: 20:22:05 executing program 4: 20:22:05 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:05 executing program 1: 20:22:06 executing program 2: 20:22:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:06 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000), 0x0) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:06 executing program 4: 20:22:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:06 executing program 1: 20:22:06 executing program 2: 20:22:06 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000), 0x0) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:06 executing program 4: 20:22:06 executing program 1: 20:22:06 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:06 executing program 2: 20:22:07 executing program 4: 20:22:07 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000), 0x0) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:07 executing program 1: 20:22:07 executing program 2: 20:22:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(0x0, 0x2f) 20:22:07 executing program 4: 20:22:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:07 executing program 1: 20:22:07 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{0x0}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:07 executing program 2: 20:22:08 executing program 2: 20:22:08 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:08 executing program 4: 20:22:08 executing program 1: 20:22:08 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{0x0}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:08 executing program 2: 20:22:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(0x0, 0x2f) 20:22:08 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:08 executing program 1: 20:22:08 executing program 4: 20:22:08 executing program 2: 20:22:09 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{0x0}], 0x1) r3 = socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:09 executing program 1: 20:22:09 executing program 0: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:09 executing program 4: 20:22:09 executing program 1: 20:22:09 executing program 2: 20:22:09 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x0, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(0x0, 0x2f) 20:22:10 executing program 4: 20:22:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:10 executing program 1: 20:22:10 executing program 2: 20:22:10 executing program 2: 20:22:10 executing program 1: 20:22:10 executing program 4: 20:22:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:10 executing program 2: 20:22:10 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x0, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:10 executing program 1: 20:22:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_create1(0x0) r0 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r0, 0x2f) 20:22:11 executing program 4: 20:22:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:11 executing program 2: 20:22:11 executing program 1: 20:22:11 executing program 4: 20:22:11 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:11 executing program 2: 20:22:11 executing program 1: 20:22:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_create1(0x0) r0 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r0, 0x2f) 20:22:12 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x0, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:12 executing program 4: 20:22:12 executing program 2: 20:22:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:12 executing program 1: 20:22:12 executing program 2: 20:22:12 executing program 4: 20:22:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_create1(0x0) r0 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r0, 0x2f) 20:22:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:12 executing program 1: 20:22:12 executing program 2: 20:22:12 executing program 4: 20:22:13 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:13 executing program 1: 20:22:13 executing program 2: 20:22:13 executing program 4: 20:22:13 executing program 1: 20:22:13 executing program 2: 20:22:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:13 executing program 4: 20:22:13 executing program 1: 20:22:14 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:14 executing program 2: 20:22:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:14 executing program 4: 20:22:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:14 executing program 1: 20:22:14 executing program 2: 20:22:14 executing program 4: 20:22:14 executing program 1: 20:22:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:15 executing program 2: 20:22:15 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r3 = socket(0x10, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:15 executing program 4: 20:22:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:15 executing program 1: 20:22:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:15 executing program 2: 20:22:16 executing program 1: 20:22:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:16 executing program 4: 20:22:16 executing program 2: 20:22:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:16 executing program 1: 20:22:17 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:17 executing program 4: 20:22:17 executing program 2: 20:22:17 executing program 1: 20:22:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:17 executing program 4: 20:22:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:17 executing program 2: 20:22:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 20:22:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:18 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76b1740622404ad09ce45066b64882c20842d216ef586fd7fddc793836073673b8c6f2da4ccc3097884bbe726aefc42300d39ba896a63471b1b64859bc3a0b1c8c50cd1d2a0147eda9c4cd7a8467", 0x8d}], 0x1) 20:22:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b7803a3b1876c932b589ca305382e6bd5eb923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e1ff7d49000000000064519735ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14b3cbc349043410e50c61d23827b25271251748a1363c2cdf213107e4a7f810194f21fcaecb72bcd8fba58dc0dfc2d13f2c1d2f5b3fb625f0a3f2ab19b6c9fc8aa966f2d15111db3f8d6ed89238f3272de0555200"/226], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, 0x0) 20:22:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) 20:22:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 20:22:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b7803a3b1876c932b589ca305382e6bd5eb923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e1ff7d49000000000064519735ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14b3cbc349043410e50c61d23827b25271251748a1363c2cdf213107e4a7f810194f21fcaecb72bcd8fba58dc0dfc2"], 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 20:22:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, 0x0, 0x0) 20:22:19 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getpeername(r0, 0x0, &(0x7f0000000040)) 20:22:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 20:22:19 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) r2 = socket(0x10, 0x80002, 0x0) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:22:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, 0x0, 0x0) 20:22:19 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 20:22:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900", 0x2e}], 0x1) 20:22:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, 0x0, 0x0) [ 419.464292][T15241] libceph: resolve '0' (ret=-3): failed [ 419.469973][T15241] libceph: Failed to parse monitor IPs: -3 20:22:20 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) [ 419.588159][T15247] libceph: resolve '0' (ret=-3): failed [ 419.594403][T15247] libceph: Failed to parse monitor IPs: -3 20:22:20 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 20:22:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) 20:22:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 420.087390][T15266] libceph: resolve '0' (ret=-3): failed [ 420.093375][T15266] libceph: Failed to parse monitor IPs: -3 20:22:21 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x0, 0x0) 20:22:21 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 20:22:21 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:22:21 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 420.626125][T15282] libceph: resolve '0' (ret=-3): failed [ 420.631910][T15282] libceph: Failed to parse monitor IPs: -3 20:22:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 20:22:21 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 421.056804][T15297] libceph: resolve '0' (ret=-3): failed [ 421.063018][T15297] libceph: Failed to parse monitor IPs: -3 20:22:21 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 20:22:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 421.577660][T15317] libceph: resolve '0' (ret=-3): failed [ 421.584634][T15317] libceph: Failed to parse monitor IPs: -3 20:22:22 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x0, 0x0) 20:22:22 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) 20:22:22 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 421.794875][T15319] ceph: No mds server is up or the cluster is laggy [ 421.810667][ T9255] libceph: connect (1)[d::]:6789 error -101 [ 421.817066][ T9255] libceph: mon0 (1)[d::]:6789 connect error 20:22:22 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 421.965883][T15332] libceph: resolve '0' (ret=-3): failed [ 421.971603][T15332] libceph: Failed to parse monitor IPs: -3 20:22:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0c00000000ff00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) 20:22:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) 20:22:23 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) [ 422.415484][T15349] libceph: resolve '0' (ret=-3): failed [ 422.421306][T15349] libceph: Failed to parse monitor IPs: -3 20:22:23 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 422.629634][T15356] serio: Serial port pts0 20:22:23 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) [ 422.956039][T15367] libceph: resolve '0' (ret=-3): failed [ 422.961851][T15367] libceph: Failed to parse monitor IPs: -3 20:22:23 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x0, 0x0) 20:22:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) 20:22:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') lseek(r0, 0x0, 0x3) 20:22:23 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:23 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:24 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) [ 423.369684][T15382] libceph: resolve '0' (ret=-3): failed [ 423.375923][T15382] libceph: Failed to parse monitor IPs: -3 20:22:24 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x0) 20:22:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 20:22:24 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 423.996828][T15398] 9pnet: p9_fd_create_unix (15398): problem connecting socket: éq‰Y’3aK: -91 20:22:26 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x0, &(0x7f0000329fd8)) 20:22:26 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x0) 20:22:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0xf40}, 0x8) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) pipe(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:22:26 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:26 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:26 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) [ 425.697077][T15424] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:22:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x0) 20:22:26 executing program 2: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 425.957491][T15434] libceph: resolve '0' (ret=-3): failed [ 425.963391][T15434] libceph: Failed to parse monitor IPs: -3 20:22:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:22:27 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x0, &(0x7f0000329fd8)) 20:22:27 executing program 2: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:27 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r0}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:27 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:22:27 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r0}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:27 executing program 2: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:27 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:22:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 20:22:27 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r0}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:27 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:28 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x0, &(0x7f0000329fd8)) 20:22:28 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:22:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x8) 20:22:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:28 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:28 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x440}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x683c, 0xffffffffffffffff, &(0x7f0000000140)="b5", 0x1, 0x7f}]) fchdir(0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)=0x74be, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$tipc(0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) 20:22:29 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 20:22:29 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:29 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:29 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[0x0]) 20:22:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:29 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:22:29 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r1, 0x2f) 20:22:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28}, 0x28) [ 429.439153][T15550] kvm: pic: single mode not supported [ 429.439172][T15550] kvm: pic: level sensitive irq not supported [ 429.472781][T15550] kvm: pic: single mode not supported [ 429.479754][T15559] libceph: resolve '0' (ret=-3): failed [ 429.491216][T15559] libceph: Failed to parse monitor IPs: -3 20:22:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 20:22:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 429.621119][T15550] kvm: pic: single mode not supported 20:22:30 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) [ 429.621138][T15550] kvm: pic: level sensitive irq not supported [ 429.673980][T15550] kvm: pic: single mode not supported 20:22:30 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 429.680326][T15550] kvm: pic: level sensitive irq not supported [ 429.766262][T15550] kvm: pic: single mode not supported [ 429.773108][T15550] kvm: pic: level sensitive irq not supported [ 429.804702][T15550] kvm: pic: single mode not supported [ 429.810983][T15550] kvm: pic: level sensitive irq not supported [ 429.873337][T15550] kvm: pic: single mode not supported [ 429.933355][T15550] kvm: pic: single mode not supported [ 429.938983][T15550] kvm: pic: level sensitive irq not supported [ 430.009974][T15550] kvm: pic: level sensitive irq not supported [ 430.131785][T15550] kvm: pic: single mode not supported [ 430.190922][T15576] kvm: pic: single mode not supported 20:22:31 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) [ 430.196992][T15576] kvm: pic: level sensitive irq not supported [ 430.323260][T15580] libceph: resolve '0' (ret=-3): failed [ 430.335478][T15580] libceph: Failed to parse monitor IPs: -3 20:22:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db", 0x21, 0x0, 0x0, 0x0) 20:22:31 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[0x0]) 20:22:31 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:31 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14", 0x1, 0x0, 0x0, 0x0) [ 431.018401][T15605] libceph: resolve '0' (ret=-3): failed [ 431.024375][T15605] libceph: Failed to parse monitor IPs: -3 20:22:31 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r0) 20:22:32 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76b1740622404ad09ce45066b64882c20842d216ef586fd7fddc793836073673b8c6f2da4ccc3097884bbe726aefc42300d39ba896a63471b1b64859bc3a0b1c8c50cd1d2a0147eda9c4cd7a84", 0x8c}], 0x1) 20:22:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:32 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:32 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 431.539610][T15620] ceph: No source 20:22:32 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002540)=""/4108, 0x100c}], 0x1) socket(0x10, 0x80002, 0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[0x0]) 20:22:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 431.897244][T15631] ceph: No source 20:22:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x1) 20:22:32 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:32 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20082, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x2, 0x0, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x12, 0x0, 0xffffffe1, 0x0, 0x4000000000, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/233) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 20:22:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:22:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x1) [ 432.528256][T15661] ceph: No source 20:22:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000040)='\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000080)={'trans=unix,'}) 20:22:33 executing program 3: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) tkill(r2, 0x2f) 20:22:33 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:22:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 433.008144][T15682] ===================================================== [ 433.015170][T15682] BUG: KMSAN: uninit-value in unix_find_other+0x30f/0xda0 [ 433.022823][T15682] CPU: 1 PID: 15682 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 433.031521][T15682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.041608][T15682] Call Trace: [ 433.045112][T15682] dump_stack+0x1c9/0x220 [ 433.049511][T15682] kmsan_report+0xf7/0x1e0 [ 433.053962][T15682] __msan_warning+0x58/0xa0 [ 433.058510][T15682] unix_find_other+0x30f/0xda0 [ 433.063355][T15682] unix_stream_connect+0x7c5/0x2450 [ 433.068595][T15682] ? security_socket_post_create+0x1ea/0x240 [ 433.074614][T15682] ? kmsan_get_metadata+0x4f/0x180 [ 433.079816][T15682] ? unix_bind+0x1bd0/0x1bd0 [ 433.084442][T15682] p9_fd_create_unix+0x2cf/0x690 [ 433.095590][T15682] ? kmsan_get_metadata+0x11d/0x180 [ 433.101147][T15682] ? p9_pollwake+0x350/0x350 [ 433.105770][T15682] p9_client_create+0xfdc/0x1dc0 [ 433.110786][T15682] ? kmsan_get_metadata+0x11d/0x180 [ 433.116101][T15682] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.121967][T15682] v9fs_session_init+0x2ab/0x2a10 [ 433.127079][T15682] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.133548][T15682] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.139738][T15682] ? kmem_cache_alloc_trace+0x170/0xd70 [ 433.145393][T15682] v9fs_mount+0x150/0x1170 [ 433.149848][T15682] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.155966][T15682] legacy_get_tree+0x169/0x2e0 [ 433.160748][T15682] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 433.166157][T15682] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 433.171805][T15682] vfs_get_tree+0xdd/0x580 [ 433.176258][T15682] do_mount+0x365c/0x4ac0 [ 433.180696][T15682] ? _copy_from_user+0x15b/0x260 [ 433.185699][T15682] __se_compat_sys_mount+0x3a8/0xa10 [ 433.191039][T15682] ? kmsan_get_metadata+0x4f/0x180 [ 433.196201][T15682] __ia32_compat_sys_mount+0x157/0x1b0 [ 433.201724][T15682] ? locks_show+0x580/0x580 [ 433.206275][T15682] do_fast_syscall_32+0x3c7/0x6e0 [ 433.211363][T15682] entry_SYSENTER_compat+0x68/0x77 [ 433.216503][T15682] RIP: 0023:0xf7f86d99 [ 433.220587][T15682] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 433.240214][T15682] RSP: 002b:00000000f5d810cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 433.248649][T15682] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000020000000 [ 433.256631][T15682] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000020000080 [ 433.264616][T15682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 433.272602][T15682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 433.280591][T15682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 433.288613][T15682] [ 433.290955][T15682] Local variable ----sun_server@p9_fd_create_unix created at: [ 433.298433][T15682] p9_fd_create_unix+0x8d/0x690 [ 433.303307][T15682] p9_fd_create_unix+0x8d/0x690 [ 433.308162][T15682] ===================================================== [ 433.315098][T15682] Disabling lock debugging due to kernel taint [ 433.321278][T15682] Kernel panic - not syncing: panic_on_warn set ... [ 433.327893][T15682] CPU: 1 PID: 15682 Comm: syz-executor.4 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 433.337977][T15682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.348060][T15682] Call Trace: [ 433.351417][T15682] dump_stack+0x1c9/0x220 [ 433.355805][T15682] panic+0x3d5/0xc3e [ 433.359786][T15682] kmsan_report+0x1df/0x1e0 [ 433.364352][T15682] __msan_warning+0x58/0xa0 [ 433.368892][T15682] unix_find_other+0x30f/0xda0 [ 433.373723][T15682] unix_stream_connect+0x7c5/0x2450 [ 433.378960][T15682] ? security_socket_post_create+0x1ea/0x240 [ 433.384967][T15682] ? kmsan_get_metadata+0x4f/0x180 [ 433.390149][T15682] ? unix_bind+0x1bd0/0x1bd0 [ 433.394766][T15682] p9_fd_create_unix+0x2cf/0x690 [ 433.399749][T15682] ? kmsan_get_metadata+0x11d/0x180 [ 433.404969][T15682] ? p9_pollwake+0x350/0x350 [ 433.409579][T15682] p9_client_create+0xfdc/0x1dc0 [ 433.414576][T15682] ? kmsan_get_metadata+0x11d/0x180 [ 433.419797][T15682] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.425627][T15682] v9fs_session_init+0x2ab/0x2a10 [ 433.430678][T15682] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.436503][T15682] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.442602][T15682] ? kmem_cache_alloc_trace+0x170/0xd70 [ 433.448224][T15682] v9fs_mount+0x150/0x1170 [ 433.453186][T15682] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.459300][T15682] legacy_get_tree+0x169/0x2e0 [ 433.464087][T15682] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 433.469522][T15682] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 433.475175][T15682] vfs_get_tree+0xdd/0x580 [ 433.479626][T15682] do_mount+0x365c/0x4ac0 [ 433.483979][T15682] ? _copy_from_user+0x15b/0x260 [ 433.488986][T15682] __se_compat_sys_mount+0x3a8/0xa10 [ 433.494335][T15682] ? kmsan_get_metadata+0x4f/0x180 [ 433.499489][T15682] __ia32_compat_sys_mount+0x157/0x1b0 [ 433.504994][T15682] ? locks_show+0x580/0x580 [ 433.509614][T15682] do_fast_syscall_32+0x3c7/0x6e0 [ 433.514688][T15682] entry_SYSENTER_compat+0x68/0x77 [ 433.519812][T15682] RIP: 0023:0xf7f86d99 [ 433.523897][T15682] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 433.543514][T15682] RSP: 002b:00000000f5d810cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 433.551958][T15682] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000020000000 [ 433.559948][T15682] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000020000080 [ 433.567938][T15682] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 433.575934][T15682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 433.583931][T15682] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 433.593060][T15682] Kernel Offset: 0xfc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 433.604804][T15682] Rebooting in 86400 seconds..